[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2020/07/18 00:29:33 fuzzer started 2020/07/18 00:29:33 dialing manager at 10.128.0.26:33695 2020/07/18 00:29:34 syscalls: 3087 2020/07/18 00:29:34 code coverage: enabled 2020/07/18 00:29:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 00:29:34 extra coverage: enabled 2020/07/18 00:29:34 setuid sandbox: enabled 2020/07/18 00:29:34 namespace sandbox: enabled 2020/07/18 00:29:34 Android sandbox: enabled 2020/07/18 00:29:34 fault injection: enabled 2020/07/18 00:29:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 00:29:34 net packet injection: enabled 2020/07/18 00:29:34 net device setup: enabled 2020/07/18 00:29:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 00:29:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 00:29:34 USB emulation: /dev/raw-gadget does not exist 00:31:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="f69a4243474cabd59716db6d69e292915a4277c62c38197e4245ad71c5503e000000000000000000", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2, r2}}}], 0x20}}], 0x2, 0x0) syzkaller login: [ 251.119947][ T32] audit: type=1400 audit(1595032299.973:8): avc: denied { execmem } for pid=8444 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 251.450249][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 251.690619][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 251.911308][ T8557] modprobe (8557) used greatest stack depth: 3648 bytes left [ 251.986256][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.994018][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.003313][ T8445] device bridge_slave_0 entered promiscuous mode [ 252.016804][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.024381][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.033690][ T8445] device bridge_slave_1 entered promiscuous mode [ 252.085007][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.100450][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.154656][ T8445] team0: Port device team_slave_0 added [ 252.166872][ T8445] team0: Port device team_slave_1 added [ 252.211509][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.218561][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.244835][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.260826][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.267877][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.294918][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.498829][ T8445] device hsr_slave_0 entered promiscuous mode [ 252.662495][ T8445] device hsr_slave_1 entered promiscuous mode [ 253.171577][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.268931][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.338568][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.378688][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.606999][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.648566][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.657597][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.673649][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.693750][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.703698][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.713046][ T3814] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.720232][ T3814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.773617][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.782936][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.792645][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.802011][ T3814] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.809195][ T3814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.818032][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.828671][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.839341][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.849545][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.859653][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.869859][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.880063][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.889496][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.906067][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.915822][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.925221][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.998288][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.006484][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.039061][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.098936][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.108827][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.154105][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.163944][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.182832][ T8445] device veth0_vlan entered promiscuous mode [ 254.198878][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.208578][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.228660][ T8445] device veth1_vlan entered promiscuous mode [ 254.276055][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.287526][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.296958][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.306810][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.325823][ T8445] device veth0_macvtap entered promiscuous mode [ 254.343834][ T8445] device veth1_macvtap entered promiscuous mode [ 254.383113][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.390936][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.400325][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.409659][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.419479][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.441542][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.472527][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.482375][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:31:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @private}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 00:31:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x2a, 0x0) 00:31:44 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x11, r3, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 00:31:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2001}) [ 255.988414][ T32] audit: type=1400 audit(1595032304.842:9): avc: denied { block_suspend } for pid=8683 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:31:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x5a}}) 00:31:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@delchain={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, {}, {0xffff}, {0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x2c}}, 0x0) [ 256.371337][ T32] audit: type=1400 audit(1595032305.222:10): avc: denied { create } for pid=8702 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:31:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000240)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000001440)='y\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 257.051487][ C1] hrtimer: interrupt took 72018 ns [ 257.101833][ T32] audit: type=1400 audit(1595032305.932:11): avc: denied { sys_admin } for pid=8706 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 257.127533][ T8707] IPVS: ftp: loaded support on port[0] = 21 00:31:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r4, 0x9}, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x4}, @IFLA_MACSEC_ES={0x5}]}}}]}, 0x44}}, 0x0) 00:31:46 executing program 1: openat$vhci(0xffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200480) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x401}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8001}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x840}, 0x4) openat$dir(0xffffff9c, &(0x7f0000000240)='./file0\x00', 0x300800, 0xa) r2 = clone3(&(0x7f0000000480)={0x100, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x22}, &(0x7f0000000340)=""/118, 0x76, &(0x7f00000003c0)=""/106, &(0x7f0000000440)=[0x0, 0x0], 0x2, {r0}}, 0x58) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000500)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000540)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x111140, 0x58) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80206433, &(0x7f00000005c0)=""/130) r4 = openat$vsock(0xffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x2800, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) r5 = openat$vsock(0xffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x305200, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r5, 0xc02064a5, &(0x7f00000007c0)={0x9894, 0x5, &(0x7f0000000700)=[0x1, 0x334c, 0x8, 0x0, 0x100], &(0x7f0000000740)=[0x400, 0x0], &(0x7f0000000780)=[0x1065, 0x96c, 0x200, 0x3, 0xfdf, 0x8, 0x9, 0xfe, 0x0, 0x602]}) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000800)) pwrite64(0xffffffffffffffff, &(0x7f0000000840)="413b459b959c78c155f28668e672cf8028e8def423847bf434aa3635307fb688b109e5fe4fbad8dc4537228a084225135ff59c8e958bb30f5e9a31aba3ea58e35ab25741f1d408126ea6cef00b90ed699ed42aa99eb238366d295d6e3c802379402f3c48876779c6b119b35c4a242dce923353fa5c312278bcbb6784e838d40583372bbf01bd0b694aed7beb8ef28ae34a4471125559c7006c26442b173e9d22a0f4d0c7033599515cdcbb0383578e63152253268c38788e93a37f86ff6d0d23669a793c9f320351", 0xc8, 0xa161) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000009c0)={r6, 0xfa, 0xad}, &(0x7f0000000a00)={'enc=', 'pkcs1', ' hash=', {'sha3-384-generic\x00'}}, &(0x7f0000000a80)="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", &(0x7f0000000b80)=""/173) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000d00)={0x0, 0x5, 0x20}, 0xc) 00:31:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, [@generic={0xff, 0x8, 0x8, 0x30, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000001200)=""/4088, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x14) 00:31:47 executing program 0: syz_emit_ethernet(0x1ee, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 258.599242][ T8744] IPVS: ftp: loaded support on port[0] = 21 00:31:47 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 259.022674][ T8744] chnl_net:caif_netlink_parms(): no params data found [ 259.265614][ T8744] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.273659][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.283064][ T8744] device bridge_slave_0 entered promiscuous mode [ 259.324050][ T8744] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.331568][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.340796][ T8744] device bridge_slave_1 entered promiscuous mode [ 259.436416][ T8744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.452767][ T8744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.511595][ T8744] team0: Port device team_slave_0 added [ 259.522770][ T8744] team0: Port device team_slave_1 added [ 259.574579][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.581757][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.608132][ T8744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.621672][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.628748][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.655021][ T8744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:31:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 259.790259][ T8744] device hsr_slave_0 entered promiscuous mode [ 259.822505][ T8744] device hsr_slave_1 entered promiscuous mode [ 259.872140][ T8744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.879833][ T8744] Cannot create hsr debugfs directory [ 260.290192][ T8744] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.330247][ T8744] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.373279][ T8744] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.447791][ T8744] netdevsim netdevsim1 netdevsim3: renamed from eth3 00:31:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d40000067a88330e0000000000dfff00003e4b9bee5eccb7e205c5eb7e16250f859fb106dcc297d2c4153a2cea1dc9c6f8a7ce3c18d597f7b2c5274c08c7d6c12e48311727df020088d0b52f21a485daf75e85dfde8890727dbe7c21615f829a393f823eb1d1e612e185f23d93917c2256ed5926d19821c7a5c6f9f2cdbba51bbdbc4387f5ee5585c8b9ba05c590b603f4b0a0fa06cf760ed3cc8a30232f70ca504a75659e3e5dc7a53f6aefe56d1c0aa2a6b939", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000026e, 0x0) [ 260.801260][ T8744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.858232][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.867092][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.898790][ T8744] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.939069][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.950105][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.959441][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.966726][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state 00:31:49 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x40202, 0x3) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="200000001a00010000000066835f7f081c000000000000000000000004000400", 0x20) [ 261.062970][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.072279][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.081951][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.091073][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.098340][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.108895][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.119498][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.130117][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.140328][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.180399][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.190320][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.200553][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.211130][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.220653][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.245582][ T8968] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 261.257410][ T8969] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 261.269783][ T8744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.283341][ T8744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.292580][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.302072][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:31:50 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) recvfrom$inet(r0, &(0x7f0000001f00)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) setresuid(r3, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) fchownat(r1, &(0x7f0000000180)='./file0\x00', r3, r5, 0x100) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0xfe32}], 0x1}, 0x0) [ 261.482411][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.490168][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.529836][ T8744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.587520][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.597407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.619861][ T8973] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 261.684325][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.693728][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.738241][ T8744] device veth0_vlan entered promiscuous mode [ 261.767345][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.776719][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x8) [ 261.790189][ T8744] device veth1_vlan entered promiscuous mode [ 261.897806][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.908186][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.917667][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.927469][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.944616][ T8744] device veth0_macvtap entered promiscuous mode [ 261.968367][ T8744] device veth1_macvtap entered promiscuous mode [ 262.023134][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.033110][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.066304][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.077353][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.090864][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.116037][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.126205][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.206595][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.217233][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.230677][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.242833][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.252962][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:31:51 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000005d80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005d40)={&(0x7f00000052c0)={0xa58, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x96f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x38}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9647}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x9, 0x7, 0x1}, {0x400, 0x3, 0x4, 0x9}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6e938d6a}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc5e7512}}}]}}, {{0x8}, {0x280, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7e}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xabaf}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffe0}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}]}, 0xa58}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)={0x3f, 0x1, 0x10001, 0x720, 0x3, 0x400}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000014a5806e52dc8fd43c36c000200000000d72c4fa7d2e12b69000d030000000000000000002503000000000500000002000000000000000000"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x5}, 0x20) [ 262.928229][ T8999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.982152][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.020346][ T8999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:31:52 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000005d80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005d40)={&(0x7f00000052c0)={0xa58, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x96f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x38}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9647}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x9, 0x7, 0x1}, {0x400, 0x3, 0x4, 0x9}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6e938d6a}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc5e7512}}}]}}, {{0x8}, {0x280, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7e}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xabaf}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffe0}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}]}}]}, 0xa58}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)={0x3f, 0x1, 0x10001, 0x720, 0x3, 0x400}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000014a5806e52dc8fd43c36c000200000000d72c4fa7d2e12b69000d030000000000000000002503000000000500000002000000000000000000"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x5}, 0x20) [ 263.284694][ T9013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.318052][ T9013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.365862][ T9018] Unknown ioctl 21377 [ 263.400044][ T9023] Unknown ioctl -1071618907 00:31:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 00:31:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f2700010100000002000000e0"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r6, 0x29, 0x1f, 0x7, 0x7, 0x0, @loopback, @ipv4={[], [], @rand_addr=0x64010101}, 0x8, 0x0, 0x1, 0x80000000}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x28008000) 00:31:52 executing program 0: clone(0x4082600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 263.944260][ T9038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.222871][ T9035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:31:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036677265000030000280060018003500000005000b00c00000001400070000000000000000000000000000000001050008008000000008000300", @ANYRES32=r2, @ANYBLOB="3db55f4ba1f463aaf95767dddf38c460b2be1c01a5425f7a294965c29f79fd6c"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) 00:31:53 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) poll(0x0, 0x0, 0xff) 00:31:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x46, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffebf, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getpeername(r0, &(0x7f0000000240)=@x25={0x9, @remote}, &(0x7f00000002c0)=0x80) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfdc1, 0x0}, 0x12043) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x1d, @broadcast, 0x4e21, 0x0, 'lc\x00', 0x2f, 0x72102ea7, 0x74}, {@multicast2, 0x4e24, 0x3, 0x2, 0x5, 0x81}}, 0x44) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x80108906, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 264.765375][ T9067] IPVS: set_ctl: invalid protocol: 29 255.255.255.255:20001 00:31:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000200)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d5437ec221b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:31:54 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6790ce57f4f67f3fcaac78aa5bc8a785446698010000000300020016295da03e0000005847eee97a9e3949d53d24d45cd8b187e36bcd31027a5480357cd96b7d9a12ffb10295b2704782445753bd0cf3ab88bd2e11e04f1d8c93dc0ed9"], 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000400)=0x15, 0x4) ioctl$FICLONE(r4, 0x40049409, r1) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) 00:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESOCT=r0]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000100)={r1, 0xfaab, 0x7, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r4, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0xffffffffffffff80}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x154, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4f297cd6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf8b9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x42}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file1\x00', r2}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r5, 0x40044146, &(0x7f0000000000)=0x2) [ 265.705753][ T9091] FAT-fs (loop0): Unrecognized mount option "0xffffffffffffffff00000000000000000000003" or missing value [ 265.797968][ T9091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.854769][ T9096] FAT-fs (loop0): Unrecognized mount option "0xffffffffffffffff00000000000000000000003" or missing value [ 265.896829][ T9096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000001d00000000fcffff07000d000000000008000e0007000000"], 0x2c}}, 0x0) 00:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000001d00000000fcffff07000d000000000008000e0007000000"], 0x2c}}, 0x0) 00:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000001d00000000fcffff07000d000000000008000e0007000000"], 0x2c}}, 0x0) 00:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000001d00000000fcffff07000d000000000008000e0007000000"], 0x2c}}, 0x0) 00:31:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) 00:31:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r6, @rand_addr=0x64010101, @rand_addr=0x64010100}, 0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000001d00000000fcffff07000d000000000008000e0007000000"], 0x2c}}, 0x0) 00:31:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r5}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r2, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0xffffffffffffff80}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "490ef50452f97af8ce50a6ff27502783421745d5f35c8e2d4221eccaa32cefe5a4"}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x14}, 0x4400) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}]}) [ 268.442479][ T9163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:31:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000071aeff000009000100666c6f7700000000400002003c00e9e9080001000600000030f401802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 268.481320][ T9163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9163 comm=syz-executor.1 00:31:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507005f24000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 269.168110][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.198647][ T9163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9163 comm=syz-executor.1 00:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc0220001000215c24683f42e4bc5fff7f000000", @ANYRES32=r2, @ANYBLOB="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"], 0x2bc}}, 0x0) 00:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x6) 00:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x6) 00:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x6) 00:31:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x6) 00:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:31:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) 00:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 271.019949][ T9207] IPVS: ftp: loaded support on port[0] = 21 00:32:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 271.435377][ T9207] chnl_net:caif_netlink_parms(): no params data found 00:32:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 271.880579][ T9207] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.888238][ T9207] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.897645][ T9207] device bridge_slave_0 entered promiscuous mode [ 271.977791][ T9207] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.985197][ T9207] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.994720][ T9207] device bridge_slave_1 entered promiscuous mode [ 272.148143][ T9207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.166725][ T9207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.221410][ T9207] team0: Port device team_slave_0 added [ 272.234680][ T9207] team0: Port device team_slave_1 added [ 272.288678][ T9207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.296802][ T9207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.323039][ T9207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.354495][ T9207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.361544][ T9207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.387664][ T9207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.588514][ T9207] device hsr_slave_0 entered promiscuous mode [ 272.694209][ T9207] device hsr_slave_1 entered promiscuous mode [ 272.813502][ T9207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.821128][ T9207] Cannot create hsr debugfs directory [ 273.113020][ T9207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 273.170503][ T9207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 273.237808][ T9207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.351476][ T9207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.559127][ T9207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.602076][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.611851][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.641179][ T9207] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.668483][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.678836][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.688109][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.695422][ T3315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.750431][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.759568][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.769378][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.779033][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.786319][ T3315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.795284][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.806126][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.825637][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.835819][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.860038][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.871389][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.881848][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.914045][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.923877][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.947303][ T9207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.960659][ T9207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.973911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.983626][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.035165][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.042864][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.066795][ T9207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.120513][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.130772][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.177487][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.187821][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.214017][ T9207] device veth0_vlan entered promiscuous mode [ 274.237692][ T9207] device veth1_vlan entered promiscuous mode [ 274.249750][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.259196][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.268210][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.329131][ T9207] device veth0_macvtap entered promiscuous mode [ 274.338647][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.350165][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.359953][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.375373][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.410949][ T9207] device veth1_macvtap entered promiscuous mode [ 274.457147][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.468259][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.478306][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.488844][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.502507][ T9207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.513888][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.523025][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.532929][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.571646][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.584058][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.594100][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.604679][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.617885][ T9207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.627815][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.637817][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:32:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}]}) 00:32:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}]}) 00:32:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}]}) 00:32:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {}]}) 00:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {}]}) 00:32:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {}]}) 00:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 00:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 281.037640][ T32] audit: type=1326 audit(1595032329.889:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9587 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 00:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 282.108107][ T32] audit: type=1326 audit(1595032330.959:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9611 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 00:32:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 283.152787][ T32] audit: type=1326 audit(1595032331.999:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9631 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) [ 284.096364][ T32] audit: type=1326 audit(1595032332.949:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9652 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 285.134471][ T32] audit: type=1326 audit(1595032333.978:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9671 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) [ 286.222019][ T32] audit: type=1326 audit(1595032335.068:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9693 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:15 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) [ 286.620261][ T9700] IPVS: ftp: loaded support on port[0] = 21 00:32:15 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {0x6}]}) 00:32:15 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 287.291081][ T9700] chnl_net:caif_netlink_parms(): no params data found [ 287.616746][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.623983][ T9700] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.634299][ T9700] device bridge_slave_0 entered promiscuous mode [ 287.686857][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.694079][ T9700] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.703844][ T9700] device bridge_slave_1 entered promiscuous mode [ 287.865885][ T9700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.886664][ T9700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.947855][ T9700] team0: Port device team_slave_0 added [ 287.958939][ T9700] team0: Port device team_slave_1 added [ 288.004553][ T9700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.011779][ T9700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.038020][ T9700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.063325][ T9700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.071363][ T9700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.097481][ T9700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.193911][ T9700] device hsr_slave_0 entered promiscuous mode [ 288.287004][ T9700] device hsr_slave_1 entered promiscuous mode [ 288.395470][ T9700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.403104][ T9700] Cannot create hsr debugfs directory [ 288.716165][ T9700] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 288.770184][ T9700] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 288.845817][ T9700] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.022078][ T9700] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.333446][ T9700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.378430][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.387450][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.406565][ T9700] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.422854][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.432833][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.442358][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.449732][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.526203][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.535779][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.545597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.554823][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.562097][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.571159][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.582057][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.592888][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.603265][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.613594][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.624052][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.647825][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.657511][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.667059][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.676847][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.686347][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.709492][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.773422][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.782024][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.817776][ T9700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.873100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.883483][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.934397][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.944725][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.967156][ T9700] device veth0_vlan entered promiscuous mode [ 289.977047][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.986163][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.019249][ T9700] device veth1_vlan entered promiscuous mode [ 290.073485][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.083144][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.092504][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.102352][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.121002][ T9700] device veth0_macvtap entered promiscuous mode [ 290.138104][ T9700] device veth1_macvtap entered promiscuous mode [ 290.169528][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.179325][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.194235][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.206622][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.216657][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.227233][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.237257][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.247849][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.261869][ T9700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.275990][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.286083][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.324127][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.338236][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.348348][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.358880][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.368912][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.379498][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.393300][ T9700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.404525][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.414521][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:32:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {0x80}, {0x6}]}) 00:32:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) [ 291.291328][ T32] audit: type=1326 audit(1595032340.138:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9944 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {0x80}, {0x6}]}) 00:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) [ 292.392568][ T32] audit: type=1326 audit(1595032341.238:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9967 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:21 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}]}) 00:32:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {0x80}, {0x6}]}) 00:32:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r2}, &(0x7f0000000100)) ptrace(0x4208, r2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x40, 0x10, 0x1f, 0x7fff}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={r4, 0x48, "4593d15b6514cf694fa86366b85e1ba73e0e42e03353211bc263a03ba082119d8b74adb59425adf84a7de58761165f4a4b0ba784dcc6ea71ac274c9be59ad486e9fb2cd718640b8e"}, &(0x7f0000000400)=0x50) syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="52ed6032f007f642a94963c471cf9d81337c5fabe409ecc5f7139053fab515e99ba2e10f32e44382860b5a4aef3775cb61981cb56b775f01babc574716e87b3f836e1c4cf87cf522159ca35dbcf5e0db1f33cbeabe8f57bb8daf0d47c92d53b1fb76bf3b882a166437ada17b8aadfbb4fcc6e5be07352d67c6821ca6dc420c9702634ddf6297370c638c3cb1ec05d25a229ebded7a09835dfa1589ff2e8e85075b755a9ab72380bd462fcb68f4a63e", 0xaf, 0x2a}], 0x20010, &(0x7f00000002c0)='cgroup.controllers\x00') 00:32:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 293.476002][ T32] audit: type=1326 audit(1595032342.328:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}]}) 00:32:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f00000001c0)={0xc, @pix_mp={0x3, 0x2, 0x7c766307, 0xe, 0x0, [{0xeed, 0x4}, {0x1, 0x1}, {0x7f, 0x3}, {0x4, 0x2cc4}, {0x0, 0x3f}, {0x5, 0x3}, {0x7, 0x7}, {0x4}], 0x0, 0x1, 0x0, 0x1, 0x7}}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000300)=0xffffffff, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/slabinfo\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r6, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) 00:32:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}]}) 00:32:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {}]}) 00:32:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2004000, &(0x7f0000000180)={'trans=virtio,', {[{@noextend='noextend'}, {@access_user='access=user'}, {@mmap='mmap'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'cgroup.controllers\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x30ca9f42}}, {@smackfshat={'smackfshat', 0x3d, 'cgroup.controllers\x00'}}, {@subj_role={'subj_role', 0x3d, 'cgroup.controllers\x00'}}]}}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e22, @loopback}}}, 0x84) 00:32:23 executing program 1 (fault-call:0 fault-nth:0): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 294.561601][T10020] FAULT_INJECTION: forcing a failure. [ 294.561601][T10020] name failslab, interval 1, probability 0, space 0, times 1 [ 294.574570][T10020] CPU: 0 PID: 10020 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 294.583300][T10020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.593406][T10020] Call Trace: [ 294.596786][T10020] dump_stack+0x1df/0x240 [ 294.601169][T10020] should_fail+0x8b7/0x9e0 [ 294.605658][T10020] __should_failslab+0x1f6/0x290 [ 294.610634][T10020] should_failslab+0x29/0x70 [ 294.615275][T10020] kmem_cache_alloc_trace+0xf3/0xd70 [ 294.620603][T10020] ? do_seccomp+0xb74/0x2e60 [ 294.625238][T10020] ? security_capable+0x1cb/0x220 [ 294.630306][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.635544][T10020] do_seccomp+0xb74/0x2e60 [ 294.640017][T10020] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.646123][T10020] ? __msan_get_context_state+0x9/0x20 [ 294.651620][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.656862][T10020] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.662714][T10020] prctl_set_seccomp+0xc0/0xf0 [ 294.667519][T10020] __se_sys_prctl+0x650/0x44e0 [ 294.672337][T10020] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.678175][T10020] ? fsnotify+0x57b/0x2100 [ 294.682629][T10020] ? fsnotify_parent+0xbe/0x410 [ 294.687521][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.692763][T10020] ? __msan_instrument_asm_store+0xab/0x120 [ 294.698699][T10020] ? __sb_end_write+0xbc/0x1a0 [ 294.703508][T10020] ? vfs_write+0x12bb/0x1480 [ 294.708138][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.713377][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.718615][T10020] ? kmsan_set_origin_checked+0x95/0xf0 [ 294.724205][T10020] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 294.730317][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.735554][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.740807][T10020] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.746658][T10020] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 294.752860][T10020] ? kmsan_get_metadata+0x4f/0x180 [ 294.758017][T10020] ? kmsan_get_metadata+0x4f/0x180 [ 294.763168][T10020] ? kmsan_set_origin_checked+0x95/0xf0 [ 294.768760][T10020] ? kmsan_get_metadata+0x11d/0x180 [ 294.773992][T10020] ? __se_sys_prctl+0x44e0/0x44e0 [ 294.779048][T10020] __ia32_sys_prctl+0x62/0x80 [ 294.783773][T10020] __do_fast_syscall_32+0x2aa/0x400 [ 294.789026][T10020] do_fast_syscall_32+0x6b/0xd0 [ 294.793926][T10020] do_SYSENTER_32+0x73/0x90 [ 294.798472][T10020] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.804819][T10020] RIP: 0023:0xf7ffc549 [ 294.808898][T10020] Code: Bad RIP value. 00:32:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {}]}) [ 294.812982][T10020] RSP: 002b:00000000f5df70cc EFLAGS: 00000296 ORIG_RAX: 00000000000000ac [ 294.821433][T10020] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 0000000000000002 [ 294.829432][T10020] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 294.837434][T10020] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 294.845436][T10020] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 294.853440][T10020] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 00:32:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) 00:32:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x10001}, {}]}) 00:32:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x4}}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_netdev_private(r4, 0x89fe, &(0x7f0000000240)="b0f881dbef5a82738d96e9c375aa2796b70f8ad030e93d1cbdf738725dd2") 00:32:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:24 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x604000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x0, 0xea60}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x30, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 00:32:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) [ 296.501568][ T32] audit: type=1800 audit(1595032345.357:21): pid=10054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_all" dev="sda1" ino=15858 res=0 00:32:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r5, @broadcast, @loopback}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0), 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000040)={0xf04a, 0x8, 0x1000, 0x8, 0x0, 0xa236}) 00:32:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) [ 296.922866][T10065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) [ 297.164734][ T32] audit: type=1326 audit(1595032346.017:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10078 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000012c0)=""/5, 0x5}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000002780)=[{&(0x7f00000013c0)="35642f64e7e8aa45f60c1cf6e0df247a682054bb16a0b352e08c2b5cbfb20a91a50e2acceb77d86cf5f01c8a1791e2f5b33e61984025be817f043536eec649481c17cab04e7a05603e31c7f9a38f6c60d75aef0867c14d05dfeff5625435b3a21f8fb32a931d751535db399d08a5968589df0877879a67ac2b38e454ea2fb879b8166c3a6b81a9d2ea1a99f9877c559bfdc68009f9c1aea4bba65ac3ef7c2185fb2d9b7d694d499d7957b419848a55d07ed8bf40614538c2afa6", 0xba}, {&(0x7f0000001480)="983f90e3b6222defc5997280b06b2d490b26d5382c43d476865212c2facc9360f61a28da70c62d4baa37180c068b064243e0257eb6f8cddd4c8c537535fcddd40703ff7999bb2d4f34a67ac66af94161c317552afef45b6940a5aca800c1580f1d10e7923b34b08e45ff29a2486a0fcf3013393a6bee006e7665f12cb2b013afda987df9b25704f523d128a78205213d885723a17b56a50cf7a65dd12dc18179cb923967de75677bf2358554a1b4754cc6c12b0d1adbe3630a810471cede2bf42d9a3866357966f41490a15b2f8302d3fd", 0xd1}, {&(0x7f0000001580)="8680c6807b1f30f712cc6aaa1970862a4e65125538a771f0a7b0f1e3468229abcb78fa213b82c410b42496137994ddeee44ff583c6f33a7932a171b2a1a1684d0a39796596fe2058cafbcda9325d942e8ce1d2c8358a81e8d20f5d7f8947e1a5516baf7ac0ded28b934b24724dbce1f23089487c9dae88cceadee62247e6ea579f0953e6e03acddd77f720c880154ee32a16a9169b04cea1ffde6f450d071afd6a59b63b670d450a920cdb2223f4d3cd86256de34253a5660a37a57a1526f222d679b7f49e238975e333cce6c4438d88d0e03e8db73d9d69ed24a2609e45fb", 0xdf}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="8e0859876e4ce657c92787ecacbf072b10364d517bb3bd364aa0f4f30ae04a3da89f56d7df136999289a84d33c25c6ae15d73f06f2bb68331ca2659a1c209a1eb597e2977615de2db0a885ddabaea6b3ed09674b32c8a4e50732a7e5eebb8c2c830172b90aba1859d05c719defed49acc7757be443779ed3364dc99d49adc7663b4f1a447a3c1a5fe9de67959c61a06cbf6515fb22825820c782b8c720db40ee1af4b7f0bea12f3c578a4bda82a36192aaa579bb67cd3439d6c38dc42dbf1f57c5cd6b0b3d6ad7166286a14c854193caef2ce6caf9696092ba3d70087a6f262d049f1b080fd374840b", 0xe9}], 0x5, &(0x7f0000001340)=[@iv={0x44, 0x117, 0x2, 0x32, "c428f556ddaeecfde90a15d71d828ad9c745e1f0c4711353c4c0934cba7ee2d3dc4074dd84f566664c5aa4dcc660f0a900b7"}], 0x44}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x9, 0x401}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e22, @empty}}, 0x5, 0x1, 0x101, 0x1f, 0x4b, 0x8000}, 0x9c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x84000, 0x0) r2 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 00:32:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r4, 0xcb6b5000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r6, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004001}, 0x24000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 298.292169][ T32] audit: type=1326 audit(1595032347.147:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10102 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000280)=0x7f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000580)={'ip6_vti0\x00', r5, 0x4, 0x1, 0x8, 0x0, 0x1e, @dev={0xfe, 0x80, [], 0x20}, @loopback, 0x0, 0x1, 0x0, 0xfff}}) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000640)={@remote, 0x0}, &(0x7f0000000680)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="351632caac9b21efb63e0d5c7767c4682712c0a313cd1edf22532f83e15e40daaa532696eff4709dc0645e24e8fabb627bc73c3e2a94702dfde0ea674409fc", 0x3f}, {&(0x7f0000000340)="a8eef3fa90110aaac261e13971d80f844162d921", 0x14}, {&(0x7f0000000380)="52a430f79f428ae932f1dfc20ec1285d98100becf374fd99e8173e90037f01b01e56acba8ca50a27c81b7d06fe39dbdb409d648eb6748e93", 0x38}], 0x3, &(0x7f00000006c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r6, @private=0xa010102, @remote}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}, @ip_retopts={{0x40, 0x0, 0x7, {[@cipso={0x86, 0x12, 0x3, [{0x7, 0xc, "181a3a7f59660230f0c9"}]}, @rr={0x7, 0x13, 0x66, [@private=0xa010101, @private=0xa010102, @loopback, @empty]}, @ssrr={0x89, 0xb, 0xf0, [@multicast2, @rand_addr=0x64010100]}, @end]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x1b, 0x3, 0x6, [{@local, 0xfffe0}]}]}}}], 0xe0}}], 0x1, 0x40010) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0x85, &(0x7f0000000100)="0a1f99ea2a61b0eb3833001c1609228a0ae5ffb7872e3d11a04b4fd11af990eaca71c8d204eec964208e68deda769470e39f374c57b027907d4a6550ae9451efdb6eca8e770ea5893b8670e5f2f78fab63f74f38a8098fd2e4329a6e59628e729b86cea900db72936fcf81d865e7b61d7deaaedec564f734d72251288613242ff1e8939f28", 0x1e, 0x0, &(0x7f00000001c0)="82d625999900c72cdb74bd418066f36a2cbd2778007c3e7a6ae58b9e56fb"}) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x4, [], "62a1db74ef7b767ff4cb527e3fcb7b48"}) [ 298.620131][ T32] audit: type=1326 audit(1595032347.477:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x401}, &(0x7f0000000100)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, &(0x7f0000000200)=0x8) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) [ 299.427993][ T32] audit: type=1326 audit(1595032348.287:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10126 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 [ 299.450521][ T32] audit: type=1326 audit(1595032348.287:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x7e}, {0x6, 0x0, 0x2}]}) 00:32:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) 00:32:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x101, 0x80, 0x6, 0x1000}, {0xd000, 0xb4, 0x5, 0x1f3d2}, {0x7, 0x2, 0x70, 0x3}, {0x1, 0x3, 0x80, 0x1}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x7, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1b}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 00:32:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:32:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 300.333402][T10145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=10145 comm=syz-executor.1 [ 300.370103][T10146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=10146 comm=syz-executor.1 [ 300.515908][ T32] audit: type=1326 audit(1595032349.367:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:29 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x4, &(0x7f0000000100)=[{0x7, 0x0, 0x0, 0x26}, {0x80, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x4}, {0x401, 0x4a, 0x3, 0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x7) openat$udambuf(0xffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) 00:32:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0xb, 0x9, 0xffff, 0x80800, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x4, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0xbe, 0x6f, 0x2}]}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) 00:32:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010007d63ef00"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x4001}, 0x406c89c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="677265746170300000004addc9900000fa121541269932ae01b2683ac12c0446e3009f295fa11e038e5b425edfe75d7e97e96510", @ANYRES32=r1, @ANYBLOB="00100080000007ff000000024b16006c00680000002f9078e0000002ac1e01018606ffffffff890992eaf346915f7389172affffffffe0000001ffffffffac1414290a010101861400000003000e1cf5e48b533deb03be214cc4441c3bb1ac1414aa000000076401010000000008000000000000001f0000"]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000012100005070000ca04b032b0f1db9e0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYRESOCT=r3], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESHEX], 0x70}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="eb4dc1e5fd1e01c9a96f60908f1fe12f6f228d836af5f21a9e2adffe7d5c6745b6f3e4fddc51f9ae33a1e3c22e3d074e7991b4079c369baa71389f111c95de53", @ANYBLOB="08002cbd7000fedbdf250900000008000300", @ANYRES64, @ANYBLOB="090000000100000008000300f699347562ef1eb3d53fefa7665deb922b82720286aee7fff87da166922aa4940c528f5649a65a4c69441f1c74b42c94db92b68df373898a353b99e0ea61530300c711f22d34457db7ab8be1f87d2f0f9522fe61c55a3bb14850381dabdd9a2769b6384d34f44141c9faa3d1c2ca164c651e548088fb57c36dd4c234544255c885ffef8c87e4a13667d4a0d75e78399398324b7d2280af1b9ac35cf714f36f935d3d502d240a554ebf2a2d2ebcb2a11897b2629081cfcd6ee21f8dd1cc", @ANYRES32=r4, @ANYBLOB="08000b00020000000a000900bbbbbbbbbbbb000005002a000100000008002b007371000008003a000200000008003a00080000000500300001000000"], 0x68}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x84) [ 301.195778][ T32] audit: type=1326 audit(1595032350.047:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10165 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:32:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xe, {0x4, 0x0, 0x1f, 0x3b, "79ec2caf5d01020e65a8619f5f0507895624d1f47ece84352b2657a636d5ddb38a4cb0ccf7c0c951c018dd934503c441d6019d00346caec24afff0"}}, 0x47) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x5, {{0x2, 0x1, @multicast1}}}, 0x84) [ 301.597017][ T32] audit: type=1326 audit(1595032350.447:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10171 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/84, 0x54}, 0x43) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 301.961678][ T32] audit: type=1326 audit(1595032350.817:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10165 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:32:30 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) r2 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0x80000001, 0x8, 0x3, 0x10, "e36256b17ad0fe0d7829082357dd3e878c22cb"}) 00:32:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/7, 0x7, 0xffffffff, &(0x7f0000000100)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e20, @loopback}}}, 0x84) 00:32:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:32:31 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9a0000, 0x7, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d1, 0x1, [], @ptr=0x1000}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x80000002}, {0x80}, {0x6, 0x0, 0x0, 0x2}]}) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r0) keyctl$negate(0xd, 0x0, 0x7f, r1) keyctl$get_keyring_id(0x0, r1, 0x4) [ 302.658581][ T32] audit: type=1326 audit(1595032351.517:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)) 00:32:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 302.949096][ T32] audit: type=1326 audit(1595032351.807:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10202 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x80000000 00:32:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'veth1\x00', 0x3}) 00:32:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES64=r1, @ANYRES64=r1, @ANYBLOB="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", @ANYRESHEX=r3, @ANYRES16=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r1, @ANYRES16], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) r2 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0x80000001, 0x8, 0x3, 0x10, "e36256b17ad0fe0d7829082357dd3e878c22cb"}) [ 303.404779][T10210] IPVS: ftp: loaded support on port[0] = 21 00:32:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {}, {0x6}]}) [ 303.894557][ T32] audit: type=1326 audit(1595032352.747:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 [ 304.259678][T10210] chnl_net:caif_netlink_parms(): no params data found [ 304.525449][T10210] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.533282][T10210] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.542898][T10210] device bridge_slave_0 entered promiscuous mode [ 304.569781][T10210] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.577847][T10210] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.587554][T10210] device bridge_slave_1 entered promiscuous mode [ 304.664974][T10210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.691257][T10210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.752434][T10210] team0: Port device team_slave_0 added [ 304.769543][T10210] team0: Port device team_slave_1 added [ 304.851780][T10210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.859775][T10210] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.885909][T10210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.941726][T10210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.949332][T10210] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.975547][T10210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.122621][T10210] device hsr_slave_0 entered promiscuous mode [ 305.177741][T10210] device hsr_slave_1 entered promiscuous mode [ 305.207265][T10210] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.214891][T10210] Cannot create hsr debugfs directory [ 305.618845][T10210] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 305.671846][T10210] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 305.824463][T10210] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 305.884105][T10210] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.122494][T10210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.172030][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.181084][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.203639][T10210] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.239909][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.250189][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.259370][ T3814] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.266531][ T3814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.311880][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.321036][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.330805][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.340072][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.347317][ T9917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.357499][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.418671][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.429894][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.440480][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.451321][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.461664][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.473271][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.501326][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.514306][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.523745][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.533183][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.551135][T10210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.597837][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.605534][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.629589][T10210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.819253][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.829146][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.890289][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.899724][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.932515][T10210] device veth0_vlan entered promiscuous mode [ 306.955974][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.965147][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.996800][T10210] device veth1_vlan entered promiscuous mode [ 307.059025][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.069063][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.078323][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.088046][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.115191][T10210] device veth0_macvtap entered promiscuous mode [ 307.133228][T10210] device veth1_macvtap entered promiscuous mode [ 307.167286][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.177835][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.187813][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.198343][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.208289][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.218811][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.228738][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.239262][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.253085][T10210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.271240][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.280526][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.291386][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.302024][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.333323][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.345342][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.355356][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.365924][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.375927][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.386521][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.396499][T10210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.407046][T10210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.420894][T10210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.432966][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.443886][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.091494][ T32] audit: type=1326 audit(1595032356.946:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10454 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000001, 0x1010, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x41d, 0x2, 0x40, 0x2}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000003c0)}], 0x1, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000140)={0x22, 0x5, 0xcf, 0x9, 0x1}, 0x6) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r1) r2 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r1) keyctl$negate(0xd, 0x0, 0x7f, r2) r3 = request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=':}+}o', 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='cifs.idmap\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r4) r5 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r4) keyctl$negate(0xd, 0x0, 0x7f, r5) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r3, r5}, &(0x7f0000000280)=""/186, 0xba, &(0x7f0000000440)={&(0x7f0000000340)={'sha3-224\x00'}}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000080)=0x400) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r6 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) bind$pptp(r6, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 00:32:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) r2 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0x80000001, 0x8, 0x3, 0x10, "e36256b17ad0fe0d7829082357dd3e878c22cb"}) 00:32:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {}, {0x6}]}) [ 309.107929][T10464] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 309.135659][ T32] audit: type=1326 audit(1595032357.986:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10462 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0xfffffffffffffc8d, 0x4080}], 0x492492492492805, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000280)={{0x0, 0x0, @reserved="88d0b99e067374a3479852675dbd6f27933a2da0ddbf9a6d4e8c021d0ed8b0ef"}}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}}, 0x84) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000090}, 0x440c4) 00:32:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x181003, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) [ 309.293993][ T32] audit: type=1326 audit(1595032358.076:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10466 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) r2 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0x80000001, 0x8, 0x3, 0x10, "e36256b17ad0fe0d7829082357dd3e878c22cb"}) 00:32:38 executing program 1: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x200, r2, 0x800, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xfffffffffffffff9}, {0xc, 0x90, 0x81}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xfffffffffffffffd}, {0xc, 0x90, 0xc291}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x48d}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x40}, {0xc, 0x90, 0xc2b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x7eb}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0x7}}]}, 0x200}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000180)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0xffff8000, 0x4) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r5 = dup(r2) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x483d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50, r6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) 00:32:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006}, {}, {0x6}]}) 00:32:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0xfe, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) [ 310.266826][ T32] audit: type=1326 audit(1595032359.116:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:32:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r5, r4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1b821fa2, 0x3}}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x81ec}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x44091) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 310.492171][ T32] audit: type=1326 audit(1595032359.346:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10497 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005380)={0x2}, 0x4) 00:32:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000ffb000/0x2000)=nil}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x3, 0x19, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'veth1\x00', 0x3}) 00:32:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) recvmmsg(r0, &(0x7f0000004200)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f0000000000)=""/34, 0x22}, {&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000580)}], 0x8}, 0xfffffc00}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=""/123, 0x7b}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001740)=""/137, 0x89}, {&(0x7f0000001800)=""/26, 0x1a}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x4, &(0x7f00000028c0)=""/215, 0xd7}, 0xffff}, {{&(0x7f00000029c0)=@llc, 0x80, &(0x7f0000002a40), 0x0, &(0x7f0000002a80)=""/116, 0x74}, 0x8}, {{&(0x7f0000002b00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002b80)=""/204, 0xcc}, {&(0x7f0000002c80)=""/7, 0x7}, {&(0x7f0000002cc0)=""/111, 0x6f}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/185, 0xb9}, {&(0x7f0000003e00)=""/240, 0xf0}, {&(0x7f0000003f00)=""/208, 0xd0}, {&(0x7f0000004000)=""/168, 0xa8}], 0x8, &(0x7f0000004100)=""/221, 0xdd}, 0x4}], 0x5, 0x20, &(0x7f00000042c0)={0x77359400}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000080)={0x6, 0x1}) 00:32:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:40 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) [ 311.524356][ T32] audit: type=1326 audit(1595032360.376:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10519 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'veth1\x00', 0x3}) 00:32:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000000c0)={r2, 0x8, 0x2, 0x6}) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0xd, 0x6, 0x5, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000884}, 0x880) 00:32:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:40 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000040)={'veth1\x00', 0x3}) 00:32:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x3ff, {{0xa, 0x4e20, 0x72, @rand_addr=' \x01\x00', 0x2}}}, 0x84) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1da, 0x2c, 0x8, 0x80000000]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x4040020) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 312.285072][ T32] audit: type=1326 audit(1595032361.136:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10519 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:32:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x1}, {0x6}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80818}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000005000000000000010000040520a31007552319301dee130000b700ab000000"], 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:fuse_device_t:s0\x00', 0x23) 00:32:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$rose(r2, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, [@null, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0xffffffff}, {0x6}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000, 0x20800) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) 00:32:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x400000f, 0x12, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000980)={@void, @val={0x0, 0x0, 0x5}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x8, [@local, @dev={[], 0x3b}, @remote, @local, @empty, @link_local, @multicast, @multicast]}) 00:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 00:32:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f00000000c0)=0x8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) r0 = semget(0x3, 0x0, 0x640) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) statx(r2, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x153, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 00:32:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:44 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}]}) 00:32:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x1, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xeea}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x94}, 0x1, 0x0, 0x0, 0x41}, 0x48011) socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7365) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:44 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}]}) 00:32:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}]}) 00:32:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) 00:32:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) 00:32:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) 00:32:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6317cb68, 0xa876a6eca5dbfde0) fcntl$dupfd(r3, 0x0, r0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/113, 0x71}, {&(0x7f0000001440)=""/146, 0x92}, {&(0x7f0000001500)=""/106, 0x6a}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000001580)=""/177, 0xb1}, {&(0x7f0000001980)=""/233, 0xe9}, {&(0x7f0000001740)=""/143, 0x8f}, {&(0x7f0000001800)=""/237, 0xed}], 0xa, 0x4) mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6, 0x30, r5, 0x3) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000180)={0x3d, 0x80000001, 0x3, 0x20, 0x10000, 0x28f}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) fchdir(r6) 00:32:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 318.705309][ T32] audit: type=1326 audit(1595032367.555:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10671 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfd}, 0x14}}, 0x2000c010) 00:32:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) syz_open_dev$tty1(0xc, 0x4, 0x3) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) r0 = semget(0x3, 0x0, 0x640) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 319.805987][ T32] audit: type=1326 audit(1595032368.655:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000140)={0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000100)}) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x0, 0xd8bc, 0x0, 0x6f9}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) close(r2) 00:32:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x8, 0x0, r1, 0x0, &(0x7f0000000080)={0x9b090e, 0x1, [], @p_u16=&(0x7f0000000040)=0x1}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={r5, 0x27, "a9afc31329cc45958de97ffd60ee28bdffd544b3e584229755a0ec9e5128b9e46bc763f81de37f"}, &(0x7f0000000140)=0x2f) r6 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x42, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r7, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r9, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r11, &(0x7f0000000240)={0x40000000}) 00:32:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 00:32:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:49 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x200}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x8}, &(0x7f0000000100)=0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000000)={0xe000000, {{0x2, 0x80, @empty}}}, 0x84) [ 320.936193][T10710] IPVS: ftp: loaded support on port[0] = 21 [ 320.967717][ T32] audit: type=1326 audit(1595032369.815:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 [ 321.504856][T10710] chnl_net:caif_netlink_parms(): no params data found [ 321.775748][T10710] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.784047][T10710] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.793842][T10710] device bridge_slave_0 entered promiscuous mode [ 321.813593][T10710] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.821337][T10710] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.831403][T10710] device bridge_slave_1 entered promiscuous mode [ 321.900201][T10710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.922638][T10710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.989763][T10710] team0: Port device team_slave_0 added [ 322.007875][T10710] team0: Port device team_slave_1 added [ 322.081104][T10710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.088698][T10710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.114791][T10710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.200851][T10710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.207906][T10710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.235490][T10710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.381294][T10710] device hsr_slave_0 entered promiscuous mode [ 322.440121][T10710] device hsr_slave_1 entered promiscuous mode [ 322.468323][T10710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.475894][T10710] Cannot create hsr debugfs directory [ 322.674360][T10710] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 322.726286][T10710] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 322.772786][T10710] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 322.842448][T10710] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 322.995644][T10710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.019518][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.027700][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.046322][T10710] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.081932][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.092688][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.102068][ T9917] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.109360][ T9917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.118398][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.128305][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.137430][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.144748][ T9917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.153785][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.164740][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.185101][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.194096][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.204430][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.233281][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.243472][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.253842][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.263971][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.273086][ T9917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.299466][T10710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.312320][T10710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.333713][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.343304][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.376914][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.385030][T10383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.415526][T10710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.511861][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.522122][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.560277][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.570080][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.586452][T10710] device veth0_vlan entered promiscuous mode [ 323.596331][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.605828][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.632117][T10710] device veth1_vlan entered promiscuous mode [ 323.672401][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.681232][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.691195][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.700989][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.719463][T10710] device veth0_macvtap entered promiscuous mode [ 323.734625][T10710] device veth1_macvtap entered promiscuous mode [ 323.767407][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.778191][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.788472][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.799050][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.809039][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.819604][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.829590][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.840148][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.850174][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.860728][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.873441][T10710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.887431][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.897139][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.908488][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.918482][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.942351][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.952920][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.964617][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.975206][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.985221][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.995828][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.005844][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.016453][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.026453][T10710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.037057][T10710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.050677][T10710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.058910][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.068054][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:32:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) r0 = semget(0x3, 0x0, 0x640) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x3}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f0000000200)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) sendmmsg$alg(r0, &(0x7f0000001a40)=[{0x6, 0x0, &(0x7f0000001800)=[{&(0x7f0000001a80)="cbcef5cb642a8eb5573d01e9c753417e7610d8e969403978536cb4ea83e07c87f5738d82432dd24fa48a804de72193c6b76ba3b51531573701e34fd62cacac8fe3ee29320e87bf2b4a0bbc2a0253b3f0a36227a0183a8c1400f19806416b20359682ce678e8d1d701b1197d55d6bdc11e3d506ddbd2d7d6128f5d949f0e22edb41b3b6979d123a949b4e", 0x8a}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f00000012c0)="c5c4ee1d50c39bcc97be9276eb5fc77af1f82b0f43231ef829a02db36ebeab6a26744b1099f738dfbb920747b994e6f1d2cdf4ab1bab9c3fdf01ddb06a5bafe1a4f06c375dd8f153dcec9f6f60647ea972f3be797277ae54c2ea94a094fe1b3abb5d7f", 0x63}, {&(0x7f0000001340)="e3427238afa3e10e5a80556225ddfb6266c9dd1d39aa4534b4ee5be98a41f782c6dfd8b10f16761fab9b1444c0893c83188e86711bd1e9a03f2e9034ce1828969942b8a3ecc2eaca6b38fca9391384454b1680bcfa7c8b2e96152900e0776473ac44a4b68ce243f1e693e1eee45085a6f56b2723e831008243086563b301f267edad63def5d42d158299a4e2759bca422376e39e29", 0x95}, {&(0x7f0000001400)="93b2ded6ab25b291683ccb21fffb66d08e41b116eecdafca6d6b0e51f5d085882462af0bb0fc775a7683c9e29f6fcf62c252db4e92c0b1bd88eb20b0ca75d8503b16524b1cc2deb05b9d2246e8e757713c124e0fb45b73bb6c889fd0308a21000a0c7af70913111395206a6940e298ec", 0x70}, {&(0x7f0000001480)="7142688ca1f250cc768022a73c3cc93d268d646696a461bb53fec575049c271a9df2c9e7874843e3d3c748bb982ab417f09c60c3ef7a03bf677209bf98ef2668123e9b7eea7accc559121991e0058d00b7cb01a138f02aa51363732ba6ad4cbf3489df22ff61ee7960f77416f4b3cc0b9d13edd710cb0b33a736be2785e9bf63eb897f06417951ebcddd8111b99cf4308ff02f5642b6a8b81b16d20bba79cc4db28f217f0f1d022e73c0f6c9d62b7ffe1c56a0022e98", 0xb6}, {&(0x7f0000000100)="103e330e447d30e342000000000000000000000000000008000000000000000000", 0x21}, {&(0x7f0000001540)="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", 0xfe}, {&(0x7f0000000280)="126251439cf07680d004720ee8c531b0fe5f1b5e643168e08aa8ca8e4e91b0d29f345061cea94d626d8dc8558618c50bdccf8c7b96553d03cba50e4b2a08b5a37fa735b4d5a16008ec1063953399e8b0a15ead49968bf2a3845bb3f5b0596b9ff8ca4b805bda5d363451cce1490b0e6179f4600d6527b746bc95b1e97b226d92aea62e37a0f356eb891cc650f57c23b2fa638596a43164b59f817d4ca4cfbb8afa5d086abd2246a433ad4408afa629010000002cc20e66d13206be76a7b8ad2cea40ebf35eb8ef5738b84e8d1c8c62714d4a3bb6", 0xd4}, {&(0x7f0000001740)="9d906c488b07f12fa8510af351696b44ad65ccff49c827c347adef90d7560d4bf3f71acd22b0306df89b7d75aa81cf45ec1103cd6753d67b95a937a7a6090edd280d3a950319513fc5c91af2a2528099dfa71f394269442b44b94753a26e650d0a6885abb7657b3607fa2a2600fce39b7c7993", 0x73}], 0xa, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001640)="478702e695ab7ba8304756ddd55cf2ed5fd209ba6eae5e0d717dd200599412a9ac3b7df74ea3b44b639cfe20ab2e2d5347c3ddd8e349cb708c9fa3b0bafed094cd22c04e315f744cd153259afc338ccd5525afc457938620357b79b636e3cd5c45518d7d6c485c1e7d21bb045c8428e2b3c0f65f138bfa1104f50dfee4cb7d71bd88fb190d0aadfa19e531cf4dae3314de0772cfa3dcb526da4dd86e34d231ba56991fc42f89638e41d0d140358b63811ce07335e248232bd9aabc257dac3f2f6e93e19dbcb863b85c45c7f53b39dd84ec83bc46bc73e1cb2cdae3677d02130b4b986d2cdcaec6b5350f4aab05a428a2c30b753cae4bb4a9b4", 0xf9}, {&(0x7f0000001980)="8926afcf5e5c8ba3d2d89146c31d33b68dbd57536c556fc81846aadb5802e78a2d362b9b3bc1409682c33477d27d5aa18dd42a67e6af07220599cebc01061ba5555f04cfb34fb0ed3c797c8e884fd23d996ba02f4216b94b40d5e4cf00c6037e069c2c5719d68189218dc8d7ed17c485c5985dc2bd53b6", 0x77}], 0x2, &(0x7f0000000240)=[@assoc={0x10}], 0x10, 0x200060d5}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x9f, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getpeername$inet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:32:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:32:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 324.696799][ T32] audit: type=1326 audit(1595032373.545:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:53 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) read$rfkill(r3, &(0x7f0000000100), 0x8) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x2, @loopback}}}, 0x84) 00:32:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000000c0)={0xffff, 0x5}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) getrandom(&(0x7f0000000100)=""/26, 0x1a, 0x3) 00:32:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) r0 = semget(0x3, 0x0, 0x640) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 00:32:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) preadv(r1, &(0x7f0000000040), 0x25, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) sendto$inet(r2, &(0x7f0000000040)="a36e10f0a7660e078e389df09840ba638af799de2b1699d7b39ecec1f7c036a0af360b3a", 0x24, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)) 00:32:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 325.977667][ T32] audit: type=1326 audit(1595032374.825:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10994 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 326.454777][ T32] audit: type=1326 audit(1595032375.295:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11004 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:32:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:32:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x408, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfff}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x840) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000000)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0xfff8, 0x8208, 0x107, 0x8000, 0x8001, 0x5, 0x7ff, r10}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r11, 0x6}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:32:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) [ 326.877635][ T32] audit: type=1800 audit(1595032375.725:47): pid=11015 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16002 res=0 00:32:55 executing program 5: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x58000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xa4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x4076153, r3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{r4, r5/1000+60000}, {r6, r7/1000+10000}}, &(0x7f0000000180)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 327.134080][ T32] audit: type=1326 audit(1595032375.985:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11023 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:32:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:56 executing program 5: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) [ 327.646875][ T32] audit: type=1326 audit(1595032376.495:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11032 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:32:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'gre0\x00', {0x2, 0x4e21, @local}}) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f00000000c0)={0x3, "6ef387bda8490b55ad50652525110a2f930fcc771500", 0x3, 0x5, 0x1, 0x3f4e1f, 0x10004, 0x8}) 00:32:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x1, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x1000}]}) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = dup(0xffffffffffffffff) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x1, 0x1) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x53, "f4c713", "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"}}, 0x110) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r4, &(0x7f0000000340)="eb44c11627a4f10795ac740d03db31e5e4bae74e6bf82c90bc44b1badf8082e1ac9a5724cddd7ae719e2102318158ca32fb3eb2f7f3c47d9ce5aed706e7fe4cd81923b8f4b24fe433e74bc42f3fd891b46e620134f0ae7ec711214948d0fd8d21dfa4d783ce6436830215673a0b04ee430dfcc17ee396734c9eb9809c056509d8c26593d221d3a6c7ed480577c631bdee8fb68ea987ea21de570141251c558ad7e0b885ec6084dbb5ddda44aa4a967d258bf2bb5def58b7895f141f02c553eee9df7e34fa69c817fe1e3b8677b2bd43187440fe0036ac342", &(0x7f0000000440)=""/76}, 0x1c) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000040)={0x1}) ioctl$PPPIOCSACTIVE(r2, 0x40087446, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x40, 0x9, 0xec, 0x9}, {0x5, 0x17, 0x80, 0x9}, {0x1, 0x8, 0x8, 0x9}, {0x3, 0x7, 0xf7, 0x400}, {0x7fff, 0x0, 0xf5, 0x4a6d}]}) 00:32:56 executing program 5: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:32:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 00:32:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x8001}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x8, 0x4, 0xfe3b, 0x4, 0x6, 0x6, 0xc}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0105502, &(0x7f0000000040)={{{0xe, 0x1}}, 0xd6, 0x6, &(0x7f00000000c0)="6c47408bad02370c02c4a8dd27d683c687d70509d3a6c0a23d9b1808851e1e0a899a7a8a1971c785e7f4cef7404a6ce5bfe33cee1f19acc69ea935373ac30b867e4d37f00b564c58a67c91967ef67c2d3eb23f08e7d78fd528dc118690be7387f00340d7aa3bb501973c79a6a21cec5dc9f0b48d0656d78a7fa2447743a18939cabce6ad5a03717280b3b0d7a96d8d6f473a89640de7ffb927cfb94c8fe7e33d8834543d63b22b610745a83ab4d8a3d71e2b3d1074c686c237bd6ce75a5c28c2c53f0c40e3e60af941f901ffe98017dd95ecda01cfae"}) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNAPSHOT_POWER_OFF(r1, 0x3310) 00:32:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'ipvlan1\x00', 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100)=0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 328.785990][ T32] audit: type=1326 audit(1595032377.635:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11053 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 [ 328.923507][ T32] audit: type=1326 audit(1595032377.685:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11055 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:32:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:32:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @broadcast}}}, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000000c0)={0x3, 0x101, 0x4, {0x1, 0xfffffffe, 0x1, 0x6}}) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x13e000, 0x0) 00:32:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffffffb}, {0x80, 0x0, 0x0, 0x1}, {0x6}]}) [ 329.324036][T11069] not chained 10000 origins [ 329.328604][T11069] CPU: 0 PID: 11069 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 329.337277][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.347341][T11069] Call Trace: [ 329.350650][T11069] dump_stack+0x1df/0x240 [ 329.354976][T11069] kmsan_internal_chain_origin+0x6f/0x130 [ 329.360687][T11069] ? kmsan_get_metadata+0x11d/0x180 [ 329.365876][T11069] ? kmsan_set_origin_checked+0x95/0xf0 [ 329.371414][T11069] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 329.377470][T11069] ? kmsan_get_metadata+0x11d/0x180 [ 329.382676][T11069] ? kmsan_set_origin_checked+0x95/0xf0 [ 329.388296][T11069] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 329.394349][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.399457][T11069] ? kmsan_set_origin_checked+0x95/0xf0 [ 329.405002][T11069] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 329.411072][T11069] ? _copy_from_user+0x15b/0x260 [ 329.416008][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.421117][T11069] __msan_chain_origin+0x50/0x90 [ 329.426050][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.431163][T11069] get_compat_msghdr+0x108/0x270 [ 329.436122][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.440796][T11069] ? kmsan_get_metadata+0x11d/0x180 [ 329.445992][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.451107][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.456472][T11069] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 329.462369][T11069] ? kmsan_get_metadata+0x11d/0x180 [ 329.467561][T11069] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 329.473362][T11069] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 329.479504][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.484605][T11069] ? kmsan_get_metadata+0x4f/0x180 [ 329.489705][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.495087][T11069] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 329.500622][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.506173][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.511368][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.516209][T11069] do_SYSENTER_32+0x73/0x90 [ 329.520703][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.527014][T11069] RIP: 0023:0xf7fe2549 [ 329.531062][T11069] Code: Bad RIP value. [ 329.535111][T11069] RSP: 002b:00000000f5ddd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 329.543505][T11069] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 329.551464][T11069] RDX: 0000000092492805 RSI: 0000000000000000 RDI: 0000000000000000 [ 329.559420][T11069] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 329.567379][T11069] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 329.575334][T11069] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 329.583314][T11069] Uninit was stored to memory at: [ 329.588327][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.594029][T11069] __msan_chain_origin+0x50/0x90 [ 329.598955][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.604050][T11069] get_compat_msghdr+0x108/0x270 [ 329.608972][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.613629][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.618990][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.624520][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.629704][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.634538][T11069] do_SYSENTER_32+0x73/0x90 [ 329.639027][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.645331][T11069] [ 329.647639][T11069] Uninit was stored to memory at: [ 329.652669][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.658390][T11069] __msan_chain_origin+0x50/0x90 [ 329.663315][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.668411][T11069] get_compat_msghdr+0x108/0x270 [ 329.673333][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.677992][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.683347][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.688876][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.694059][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.698894][T11069] do_SYSENTER_32+0x73/0x90 [ 329.703384][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.709685][T11069] [ 329.711994][T11069] Uninit was stored to memory at: [ 329.717005][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.722707][T11069] __msan_chain_origin+0x50/0x90 [ 329.727642][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.732743][T11069] get_compat_msghdr+0x108/0x270 [ 329.737673][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.742346][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.747703][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.753239][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.758426][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.763263][T11069] do_SYSENTER_32+0x73/0x90 [ 329.767752][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.774056][T11069] [ 329.776368][T11069] Uninit was stored to memory at: [ 329.781378][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.787079][T11069] __msan_chain_origin+0x50/0x90 [ 329.792005][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.797100][T11069] get_compat_msghdr+0x108/0x270 [ 329.802027][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.806698][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.812054][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.817582][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.822765][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.827601][T11069] do_SYSENTER_32+0x73/0x90 [ 329.832091][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.838392][T11069] [ 329.840700][T11069] Uninit was stored to memory at: [ 329.845709][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.851411][T11069] __msan_chain_origin+0x50/0x90 [ 329.856333][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.861429][T11069] get_compat_msghdr+0x108/0x270 [ 329.866350][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.871011][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.876366][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.881895][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.887076][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.891912][T11069] do_SYSENTER_32+0x73/0x90 [ 329.896399][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.902703][T11069] [ 329.905015][T11069] Uninit was stored to memory at: [ 329.910024][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.915742][T11069] __msan_chain_origin+0x50/0x90 [ 329.921630][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.926726][T11069] get_compat_msghdr+0x108/0x270 [ 329.931649][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 329.936308][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 329.941663][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 329.947196][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 329.952378][T11069] do_fast_syscall_32+0x6b/0xd0 [ 329.957213][T11069] do_SYSENTER_32+0x73/0x90 [ 329.961701][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 329.968005][T11069] [ 329.970312][T11069] Uninit was stored to memory at: [ 329.975320][T11069] kmsan_internal_chain_origin+0xad/0x130 [ 329.981022][T11069] __msan_chain_origin+0x50/0x90 [ 329.985944][T11069] __get_compat_msghdr+0x5be/0x890 [ 329.991039][T11069] get_compat_msghdr+0x108/0x270 [ 329.995970][T11069] __sys_sendmmsg+0x7d5/0xd80 [ 330.000630][T11069] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 330.005986][T11069] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 330.011520][T11069] __do_fast_syscall_32+0x2aa/0x400 [ 330.016704][T11069] do_fast_syscall_32+0x6b/0xd0 [ 330.021540][T11069] do_SYSENTER_32+0x73/0x90 [ 330.026025][T11069] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 330.032326][T11069] [ 330.034636][T11069] Local variable ----msg_sys@__sys_sendmmsg created at: [ 330.041556][T11069] __sys_sendmmsg+0xb7/0xd80 [ 330.046129][T11069] __sys_sendmmsg+0xb7/0xd80 00:32:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:32:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:32:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) [ 330.458336][ T32] audit: type=1326 audit(1595032379.304:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 [ 330.577164][ T32] audit: type=1326 audit(1595032379.364:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11081 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:33:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2405c2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004090}, 0x8851) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:33:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x7f, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) [ 332.243317][ T32] audit: type=1326 audit(1595032381.094:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11096 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 [ 332.396077][ T32] audit: type=1326 audit(1595032381.244:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:33:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x80000000}, {0x80, 0x0, 0x0, 0xffffffff}, {0x6}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) 00:33:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004040}, 0x4004) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 332.756400][ T32] audit: type=1326 audit(1595032381.604:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x80000000 00:33:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)) 00:33:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 333.465376][ T32] audit: type=1326 audit(1595032382.314:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11126 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:33:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x6}]}) 00:33:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x2, 0x8, 0x1d0, 0x356, 0x2, 0x170, 0x2}, "e286b2ef36947fcb97c31061d7e0f9912c85739269b66c16644aa9f6929b93cfbfdd98e28101aee56a89726c182e19a5b72052763600ed2270bd766e7ad116e041d67e7da2d1487ceb57f62c367b02cf6c3a639e78b069ddc116c6265c3dc241682ca94773c27973ed8dbea085d9ce7996e9ccbe7e8a880aeecc5b6e680e269114895a3f2ec56f93159d6b99e2e9f56ff1439a1bb251417e5646ca5826dcfe1e24ebf2c4d12b1a76d87d388ba3fc54d13a74d57cb8f7f97c911fc7422488b077dc5a2617e404475e075135b00c4f599bcf4e5f6f180146c5edc122e16e2316ad2fc7c5ab417af3"}, 0x107) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0xfffffffc}, {0x6}]}) [ 333.955204][ T32] audit: type=1326 audit(1595032382.804:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11135 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:33:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000100)={0x7cc, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x2b2, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x6}}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x10000}, {0x8, 0x0, 0x6}, {0x8}, {0x8, 0x0, 0x80000001}]}, @NL80211_ATTR_IE={0x4ba, 0x2a, "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"}]}, 0x7cc}, 0x1, 0x0, 0x0, 0x4001}, 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x124, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x124}, 0x1, 0x0, 0x0, 0x24000014}, 0x44) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:33:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) [ 334.743516][ T32] audit: type=1326 audit(1595032383.594:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11154 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:33:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4}, {}, {0x6}]}) 00:33:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) sendmmsg$sock(r2, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2b1b10c15790a08cdd4c3d8cb3abeeef985c1bb4aa0c2799c82b2145d1b15641795cf0174a8bd8ca1b473eb87f7c8973bc3aece0c640b5a4052ac3a7d1feb8461602664693931e6520109346415280ecd47158ad52138533e4674933d2b17f1e575e44b5d24192730862cf8a14398fcb8db815ddf47d0ec623", 0x79}], 0x1, &(0x7f0000000180)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @timestamping={{0x10, 0x1, 0x25, 0xf8}}, @txtime={{0x14, 0x1, 0x3d, 0x3ff}}, @txtime={{0x14, 0x1, 0x3d, 0x400}}, @txtime={{0x14, 0x1, 0x3d, 0xa47}}], 0x60}}, {{&(0x7f0000000200)=@isdn={0x22, 0x6, 0x8, 0x1, 0x81}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="930e3514b10aac9024d55c16f27d13cacf137f7c7ea82e4322c5e3467240164a1d814a1bfc7ce512723de5da55031906e0ec5ee98a5569070a99c47b1549f4a9204335962f9c175469268d0fdca2c29fb5d9431d4492ab36790cc068e6e2eb94ae3a81f7326841cdd3ec735344078bfc4896120f6f886e945d879aab", 0x7c}], 0x1, &(0x7f0000000340)=[@timestamping={{0x10, 0x1, 0x25, 0x800}}, @timestamping={{0x10, 0x1, 0x25, 0x200}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x5f}}, @txtime={{0x14, 0x1, 0x3d, 0x61}}], 0x54}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)="ded29b72064f79b82b26fa53e43ce72eb970fb651becb0e5c870046116eff3c4f193764335afeed66e38c16654a275e226a453b32867c39ce20f84bc31914810367ceb24b6a902506b54e76220bf24601af6e9cb1765a03aa8b86377414a8d173e97bcd5af0e499edc7e0f4c13f2756b738960aba13cd20e36269841a82c436b8bd55ebc53c3ed5af7c243c0876930b56a77f4cd6f885e23d56d115fd21df03a81e70c6e8953b9bb052c0963bf653d3e1de61ada6610771240904e58570fb848a137a279e36f550e0028975e592a9e31aa9d91", 0xd3}, {&(0x7f00000004c0)="672ea008ecca22e428d2d58dadfd7df01487b369ad2ddf0ac35d20ae1e8017feb2de1a82eca65da68c81c94ba6623787e12c4bbf92a9b26d249930f987457f2de842e34d6bcb053a7d608ba98745f1f4b7cb2d062984dd9f63affedd733d83eb5303a78aaef609337305d9d47e55fa730895f3b9eb9405a954980e3abcd7d0b7c42c777fb0bed635c85aaeaf0abaa4d4332cc2e980fe04a7302d8dc4ec3e1bea453391ad5fabb7fde91936aaf7331751274f8cf40db6678bae664fce7bd746172a89a742788faff481981b33a173fdabd1c0663d1ef6f48821a2ae", 0xdb}, {&(0x7f00000005c0)="9125b1e356fa1eac27f29afbe87ce5145e93b5b543b383d58b7fd1c6a27cf081781cdea789abfb73be784ffe4c420790735adf803581f44bb3ad3992dadf267179933a0830d4ace2c30fa6dab289d5ab8ff4a0757dd05b2fc3a23838b7435866cb1e69ccc1f9fa14a1e5d6656603e6fa99c435743e2ce37eda74c3ebf4e83121f1f6235ad852ccff783ffdb41d4d16ef173d09821d829599095ee1afeae57c64a949728a9be9c06ac8067d336aa9adc3264a6ff05271d394fabd6382caa91525a654bafb9dc74a96edf76b22c0040721ed18670c3ab5b7dbd8a6d45851", 0xdd}, {&(0x7f00000006c0)="d68d334df3e0a7361d2b289175d38bad688f28600693672e38b245ecec0296e232210bebb65008365b945dd0b1f8b3c95ca171c4d6290955d3bf3342282ce870eabd500879310d7b98cf3f", 0x4b}, {&(0x7f0000000740)="325af96dea4d30e7ced0e1d0d8221b3c7d88777fc869d4ee3cfa77bc11f8f7171e4458936da119a7e7ed721268fee96ad176e3326d84e5d3df5b585a009262557402035c5cf746ea9d75e6b91ea62e119cebd600f2d57c2bf6066203469879a2e6af12067ed7c38580ac0a3b9d1e633bcd2dedca1c24040928f33f96e0aafa9047b3ec8b76bd4a2e9273d7eca0ad2df1ef2df10f8c533dbe3dd8cf771eef2b52ef061a5d1fe702c64b283650a76aff34418b0c411b0e97e8acc10e4babae2dd04d0abede222706df75addf72c336cc32ab5b", 0xd2}], 0x5, &(0x7f0000000880)=[@mark={{0x10, 0x1, 0x24, 0xc4}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}], 0x24}}, {{&(0x7f00000008c0)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)="c052bdd96aec1f5f00c1110cdcfd86e7750647358e27abaa787223f6928fa8777ec56268f355bcaf7a33493f2fa6f3e43082985fc00ee4f5b0690977c39b38540edf0d0e507bce7f2f0998e7b13768a96adb2921a20f52d7ec1fe204e5a2415e5cee36b76be936a20f45b68128567076aab49c962078a01460424c0faeab6f6844bcb11650a738e75d228e3f9af46039eb9678cf97ee53f613d1555737b744423358ad5206b113ec88f12683ca80213c184c926213d75d74e1fd3db8f83acec6c4683405c5b7152458c916c338902d82b61feffa96", 0xd5}, {&(0x7f0000000a40)="f7533069be10c7493db45ca62ddf79f5d2a5d41d0e11b34a4bfbc783d79eb11c638f7160eb951fcd3c0449ae83ef9cbf24e71aae", 0x34}, {&(0x7f0000000a80)="11ad6627152b62fd6b368df55e00bda4bc05a02ed9aa62b25913079a84fd25f7d7af310a4e55f5ec9f", 0x29}, {&(0x7f0000000ac0)="35f580af2940c5df6811b8c2ad5252dbcd4deda58d28ce1350367c643f69ed59a160e344e342391a82517541acd0590a2f35cd71123f2cc658d3a766be1a", 0x3e}, {&(0x7f0000000b00)="5517936aed67c5958e3897e46cf4afed2856935cdb5724af00ba78afca8f8f13", 0x20}, {&(0x7f0000000b40)="bc9246960b31ec6256fa6f2e4d9e2154ba29ed775381184dfec389e4fcfff576289f1c922bdcb5be0c86e77b147b7dbb7ad0ff0552690185431222e53ac842b921c14cff9af526da5d2182c9eeb3eca33a212a5409d31fcfa7e6e132285bcd4f8b1ac21ab7af2a8db836c1ae5862b2e148038dacb4adb83027cc65032946f865eb1ff912d542fbaf072a14b01c64e032529c786465a5dd0e0ebe40c33a64b376343bb13effea4cb2275647e90c0a2ccfbc08cc88cbfdafee9061f427de3f83c265e0e5a77d3d56dc64007bf9369ee7cab9ea89", 0xd3}], 0x6, &(0x7f0000000c80)=[@mark={{0x10, 0x1, 0x24, 0x9}}], 0x10}}], 0x4, 0x29da199c83d61b7b) [ 335.209875][ T32] audit: type=1326 audit(1595032384.065:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11161 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f98549 code=0x0 00:33:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r3}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x1406, 0x10, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x10000000) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) [ 335.806399][T11171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.859468][ T32] audit: type=1400 audit(1595032384.715:61): avc: denied { ioctl } for pid=11168 comm="syz-executor.2" path="socket:[34901]" dev="sockfs" ino=34901 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:33:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x7f, 0x26, 0x6, 0xd22}, {0x1, 0x3, 0x2, 0x29}, {0x400, 0x7f, 0x1d, 0x8001}]}) [ 336.050325][ T32] audit: type=1326 audit(1595032384.825:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11169 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:33:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r0}, 0x40) 00:33:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300001d, 0x10012, r1, 0xffffe000) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xe31, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000240)={0x4, &(0x7f0000000280)=[{0xfff, 0x6, 0x7, 0x40}, {0xff0c, 0x2, 0x83, 0x4}, {0x101, 0x4d, 0x80, 0x1ff}, {0x2143, 0x5, 0x81, 0x3}]}) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x1000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r5, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x1, 0x1000, 0x3}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "d673fb97739683a4", "ce578e5cf2c5f5156212530ee5e96e44", "7049bc10", "796384b24cea872e"}, 0x28) 00:33:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x2) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x10, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x80, 0xfe, 0x0, 0xfe, 0x3, 0x2200}}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x80) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000100), 0x0, 0x41}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x78d8, 0x20b, 0x7, 0x5, r4}, &(0x7f0000000200)=0x10) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000000240)={0x20, 0x0, 0x5, {0x0, 0x4, 0x7, 0xfff}}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r7, 0x6, 0x18, 0x0, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1410, 0x100, 0x70bd29, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) 00:33:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r0}, 0x40) 00:33:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) [ 337.155873][ T32] audit: type=1326 audit(1595032386.005:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11198 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f48549 code=0x0 00:33:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x40010, 0xffffffffffffffff, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000012c0)={0x13, 0x10, 0xfa00, {&(0x7f00000010c0), r5, 0x2}}, 0x18) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) read$snddsp(r6, &(0x7f00000000c0)=""/4096, 0x1000) 00:33:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x0, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r0}, 0x40) 00:33:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x0, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r0}, 0x40) 00:33:06 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r4, @ANYBLOB="00000016010800001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0xcbb7, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0xfca) 00:33:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x6}, {0x6}]}) 00:33:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x0, 0x0, 0x0, 0x7}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:07 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x85) 00:33:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000180)={0x9}) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x5) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000200)=0x80, 0x4) connect$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x4, 0x3, "4bf12b3dd41a21a3ff4676ae991d6dda6eaedd25803c3ad094fda5c90965f675f65087734d888b8009288beb6cec71dedd252454f3576aa887655c72d28a3d", 0x3}, 0x58) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:33:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffffffffffe8a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x68a56000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x108a, 0x4}) syz_open_pts(0xffffffffffffffff, 0x28000) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8d000) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000100)={0x5, 0x1, 0x3, 0x53b, 0x16, "66b700000800"}) lseek(r1, 0x3f, 0x1) 00:33:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 00:33:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}, {{&(0x7f0000005000)=@nfc, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/98, 0x62}, {&(0x7f0000005100)=""/158, 0x9e}, {&(0x7f00000051c0)=""/26, 0x1a}], 0x3, &(0x7f0000005240)=""/51, 0x33}}], 0x6, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) read$usbfs(r2, &(0x7f0000000080)=""/168, 0xa8) 00:33:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:09 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:33:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x6e380, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000180)={0x9}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000000c0)=0x8, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) sysfs$1(0x1, &(0x7f0000000100)='cgroup.controllers\x00') 00:33:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5a, 0x5, 0x81, 0x9, 0x401, 0x2, 0x3e, 0x6, 0x3d2, 0x40, 0x315, 0x4, 0x1, 0x38, 0x1, 0x7, 0x80, 0x8000}, [{0x1, 0x20, 0xb57d, 0x4, 0x96, 0x19, 0x8, 0x8}, {0x7, 0xfffffffd, 0x200, 0x214c58e9, 0x80000000, 0x80000000000000, 0xfffffffffffff800, 0x400}], "fd69a577e4cfe41b9439d123b63181733ffe6a3344d76b2c84058a2ee38fd42ac3d50414efbad94ee0c863406ca73969e5b11aec24d3a04c213df854308a42faa46ea126ffe147b658aa0bc9f12ddb105e37e1c36216ad31454e0c1047fd2104a24340011ba71f752dbfca8e3fab4084344edd02ebe6b3d5011ae4eec7ecd7bcc1038f64bb60a1a57cf98c376c147b9e293e108be495b562b5efdb92dcf1a19b59d47483f22d7a61f09bf2afc0e38a", [[], [], [], [], []]}, 0x65f) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000000c0)="1737d4ff3517d437dd05c55bde6e9d811825cddb79a419bab9ababb9ba9a9f8251b74d09c496267a6a40efb5cbc3f33341fd725e67f8a2a10c8e296b6a07b2280c56849002ca8a434f6ae1ac3cc36c1f8db02388377f5e21baeb52723dadea55b8b81e1d726cc4e8f6c367d721ee7a6cc11af8e24748b132af8a5c71f3aafe3883c93369ba650d9b4ace62b8396c16bf245267f9ac2a4e66be0d545367e71c1b230bc1f6bac55be9dc05332a313d90e3d67f5f858a8e76228328c5efbacce83ad7e9697157d24f866545675b2ccb566badf97a9c1c7bbd69c057347345f3d52c31944de3f9f698c65654a0f1f2e2df882b12b6", 0xf3) 00:33:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0eefc000000000020000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa5"], 0x88}}, 0x0) 00:33:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001c80)=""/161, 0xa1}, {&(0x7f0000001d40)=""/97, 0x61}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/88, 0x58}, {&(0x7f0000003e40)=""/186, 0xba}, {&(0x7f0000003f00)=""/109, 0x6d}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x8, &(0x7f0000004fc0)=""/63, 0x3f}, 0xfffeffff}], 0x5, 0x2043, &(0x7f0000005340)={0x77359400}) [ 341.340077][T11306] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000002, 0x10010, r1, 0x5cb0e000) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 341.648306][ T32] audit: type=1326 audit(1595032390.507:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11312 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:10 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r3}}, 0x20}}, 0x0) 00:33:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/22, 0x16}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/107, 0x6b}, {&(0x7f0000001980)=""/101, 0x65}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/34, 0x22}], 0x9}, 0x7f0}], 0x4, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1f, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x8, [0xef, 0xf800, 0x6, 0xbb, 0x3, 0x9, 0x8000, 0x8000]}, &(0x7f0000000180)=0x14) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000100)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000001c0)={0x29, @multicast1, 0x4e22, 0x3, 'ovf\x00', 0x1, 0x3ff, 0x63}, 0x2c) [ 342.012698][T11324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.253826][T11326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}, {{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/239, 0xef}, 0x4dff6ebc}], 0x3, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:11 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r3}}, 0x20}}, 0x0) 00:33:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}], 0x2, 0x2043, &(0x7f0000005340)={0x77359400}) [ 342.830809][ T32] audit: type=1326 audit(1595032391.687:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11349 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 342.994214][T11354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.119098][ T32] audit: type=1326 audit(1595032391.977:66): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11361 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3, &(0x7f0000000640)=""/31, 0x1f}, 0x3f}], 0x2, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:12 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r3}}, 0x20}}, 0x0) 00:33:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}], 0x1, 0x2043, &(0x7f0000005340)={0x77359400}) [ 343.706415][T11375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.039835][ T32] audit: type=1326 audit(1595032392.888:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11385 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:13 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r3}}, 0x20}}, 0x0) 00:33:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280), 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) [ 344.283849][ T32] audit: type=1326 audit(1595032393.128:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11391 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 [ 344.422761][T11395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280), 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) [ 345.158644][ T32] audit: type=1326 audit(1595032394.008:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11411 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280), 0x0, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000300000005000000", 0x58}], 0x1) [ 345.454658][ T32] audit: type=1326 audit(1595032394.298:70): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11415 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/147, 0x93}, {&(0x7f0000000140)}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}], 0x1, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 00:33:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/228, 0xe4}, 0x80000000}], 0x1, 0x2043, &(0x7f0000005340)={0x77359400}) [ 346.516290][ T32] audit: type=1326 audit(1595032395.369:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11425 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 [ 346.625512][ T32] audit: type=1326 audit(1595032395.429:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:15 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:33:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, &(0x7f0000005340)={0x77359400}) 00:33:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x1000, 0x0, 0x0, "00002700000300000000c900"}) 00:33:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 347.534872][ T32] audit: type=1326 audit(1595032396.379:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11450 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005340)={0x77359400}) [ 347.758126][ T32] audit: type=1326 audit(1595032396.609:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11456 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:16 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local={[0xaa, 0xaa, 0xc0, 0x6a]}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) 00:33:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005340)={0x77359400}) [ 348.057922][T11462] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 348.092724][T11462] sit: non-ECT from 0.0.0.0 with TOS=0x3 00:33:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 00:33:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005340)={0x77359400}) 00:33:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)={0x0, 0x8}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9f72d82, 0x400) 00:33:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) [ 348.750350][ T32] audit: type=1326 audit(1595032397.599:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11473 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 00:33:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$TIOCCBRK(r0, 0x5428) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) [ 349.018202][ T32] audit: type=1326 audit(1595032397.869:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11480 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) 00:33:18 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x2c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:33:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r0) keyctl$negate(0xd, 0x0, 0x7f, r1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @reserved="67b2f57753b0e09b1eedce0d34eb26b2e457d976ec190ed639baca4d93ce1a00"}, 0x88, r1, [], "a04fa3bfc40a1894c95e9dc555afb12610fcac62ab7f7c548e97f746306f7be913c87d4fb536e0f2ffbaf1976b08ca4971b79cbf48100e1e8736a7406002e1831be11bd3f8dc95d123865dbaff0c4a942fa6f3f5b9c0f2f2574f403374b2195dd94a3697da49e33f1f27cf9ab9ca7b4f1049936ef594201746b08095e4cde74873d394ff806f8fa8"}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x2f, 0x1b}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'crc32c\x00'}}, &(0x7f0000000180)="eb20bc01b00116be94a645b9c706469a81ebf14a21e59b9d1db3a4a761995bf3f3ef7577db900665fa0ad3bc18ea18", &(0x7f0000000280)=""/27) [ 349.441118][T11493] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:33:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) 00:33:18 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 349.760153][T11501] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 349.857007][ T32] audit: type=1326 audit(1595032398.710:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11502 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$FICLONE(r0, 0x40049409, r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0xff, 0x7fffffff}, {0x80}, {0x8}]}) 00:33:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40800, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNAPSHOT_UNFREEZE(r2, 0x3302) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc008641d, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/180}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:19 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) 00:33:19 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 350.237927][ T32] audit: type=1326 audit(1595032399.090:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11512 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x3) 00:33:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x82002, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:19 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 00:33:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) 00:33:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000040)=""/108) 00:33:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x8000, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:33:19 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 351.076021][T11538] ALSA: seq fatal error: cannot create timer (-22) [ 351.130111][T11541] ALSA: seq fatal error: cannot create timer (-22) 00:33:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) fstat(r2, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 351.166842][ T32] audit: type=1326 audit(1595032400.020:79): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11537 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f33549 code=0x0 00:33:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c0ac07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f72009506"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:33:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r3, 0x5, 0x8}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x3, 0x7fffffff}, {0x80}, {0x2}]}) 00:33:20 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041285, &(0x7f0000000040)) [ 351.548738][ T32] audit: type=1326 audit(1595032400.400:80): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11549 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x3, &(0x7f00000002c0)=[0x0, 0x0, r3]) r5 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r5}, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) setresuid(r7, 0xee00, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000180)="b6ef33e9405601b1994e21b29aa1773b4c5e186f2df191458055dea2f4ce5dc6bf7527dcf016fd5051ec6e2bc75fa498c4c27439103dd7922207bf7b13d066c3ee38cdf1ac818c14fa9f9c2e39c47d036c8eb4a5606f", 0x56}], 0x1, &(0x7f0000000380)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {r5, r7, r8}}}], 0x4c, 0x40}, 0x40000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x2}}, 0x18) 00:33:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@umask={'umask'}}]}) r0 = socket(0x10, 0x80002, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00}}}], 0x18}], 0x1, 0x0) 00:33:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/108) 00:33:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) setresuid(r3, 0xee00, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) statx(r4, &(0x7f0000000400)='./file0\x00', 0x400, 0x200, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x1000, 0x4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x1f, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="c43fbad76b205381b76aef9e754642c762394ec17c317535c0b9094cf8607745b1116b3aaef13b5217df4c6c82d041a8b2bf0515a52cacad8571dd95d32475254fdec82f2aff5b2d0ec48c3a15", 0x4d, 0x5}, {&(0x7f0000000240)="aa71e894120842356205d6bb2adc9aff6fca213f7c6e5247ffbd238169ee24670dfea87ab20089734736a8258d8b6628791d2823c0cb3d099eb034aa0750fac062dbf0869bbf982dbd8d33ce6d56be60f628f25073cba42ad5038419a0fe2dda4b391b7270b14e9793a4f871e285ac94e4313b1068925f50cb51563cef58ba7974", 0x81, 0x9}, {&(0x7f0000000300)="fc1a596bced695a1134a3782ef13475156421a9378d3eed2c0662ef6c1343db92a373c2950148f472356755801ab989ca6ab07df4fd299d6d573f3f0e11a61b25f09b88883906717efe1b8a7c8da3247df0d401902fbb9f4f0ee3b032e212df90c64a9766645bd6ea7db21f72f0ba58b495403b60f221aeb560aab173f8aea90c82ba212d1d84473e722c34cc359", 0x8e, 0x1}], 0x1020000, &(0x7f0000000680)={[{@uid={'uid', 0x3d, r3}}, {@codepage={'codepage', 0x3d, 'cp936'}}, {@dir_umask={'dir_umask', 0x3d, 0x5c7}}, {@gid={'gid', 0x3d, r5}}, {@part={'part', 0x3d, 0x8001}}], [{@fowner_lt={'fowner<', r6}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, '\\/]\\~'}}, {@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup.controllers\x00'}}]}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:33:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 352.709293][ T32] audit: type=1326 audit(1595032401.560:81): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11578 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 00:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0xf0ffffff00000000}, 0x0) 00:33:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 00:33:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:22 executing program 3: io_uring_setup(0xeba, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 00:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:33:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x2c}}, 0x0) 00:33:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x868, {{0x2, 0x2, @loopback}}}, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) splice(r0, &(0x7f00000000c0)=0xc66, r2, &(0x7f0000000100)=0x78ce, 0x62f, 0x8) 00:33:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3c39, 0x1, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x1}, {0x8001, 0x2, 0x0, 0xfffffffe}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000280)) openat$dsp(0xffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x105040, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x2, 0x1, "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"}) 00:33:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:33:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:33:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c0ac07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f72009506"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:33:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) socketpair(0x18, 0x5, 0x80000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @broadcast}], 0x10) 00:33:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:33:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:33:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x800, 0x402100) 00:33:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x10, 0x0, 0x2, 0x20, @tick=0x6, {0x8, 0x5}, {0x1f, 0xfa}, @connect={{0xc1, 0x5}, {0x31, 0x40}}}, {0x3, 0x40, 0xff, 0x7f, @time={0xfa5f, 0x79}, {0x9, 0x20}, {0x6, 0xc0}, @raw8={"57e3e8165e85219ac12f6a8b"}}, {0x3, 0x26, 0x6, 0x2, @time={0xafd3, 0x80}, {0xff, 0x1}, {0x6, 0xff}, @addr={0x8, 0x5}}, {0x4, 0xc4, 0x1, 0x4, @time={0x7fffffff, 0x559e51c2}, {0x5, 0x8}, {0x7f, 0x3}, @quote={{0x6, 0x20}}}, {0x7, 0x9, 0x1, 0x0, @tick=0x1, {0x1, 0x4}, {0x0, 0x4}, @raw8={"c8cda78c9adabe91529f0cb5"}}, {0x5, 0x1f, 0x8, 0x8, @tick=0x81, {0x6, 0x5}, {0x80, 0x1}, @time=@tick=0x4}], 0xa8) truncate(&(0x7f00000000c0)='./file0\x00', 0x1ff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0xf2d1, 0x0, 0xcf, 0x2}, {0x3, 0x20, 0x1, 0x5}, {0x81, 0x8, 0x1, 0x1460104d}, {0xb9, 0x1f, 0x8, 0x1}, {0x4, 0x81, 0x6, 0x3}, {0x6, 0x40, 0x8, 0xfffffff8}, {0x8, 0x59, 0x1c, 0x3ff}, {0x2, 0x9, 0x7, 0x9c11}, {0x1f, 0xbd, 0x81, 0x200}, {0x100, 0xb3, 0x40, 0x9}]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0844123, &(0x7f0000000500)={0x4, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'user.', 'stat\x00'}, &(0x7f0000000240)='J\x00', 0x2, 0x0) 00:33:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:33:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:33:24 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x100, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 00:33:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="94000000f958010300000000000000000a00000055000d40ef79d1b8dfab3e711e1884f9d0e498f30b9c3a16ec240278debc72d5e266f5a41fd248dc189729bb2c7cf4b5e3ae13286e678ececb64079d558df08fe4f194a9bb7c75fedee96f96ffa2424cf579f65e9c00000019000d40c62dd26ee405d25b59772ca3bf8d0a16906533a3fb0000000c000b4000000000000000ff"], 0x94}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) listen(r3, 0x76) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040), 0x0) 00:33:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 00:33:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 00:33:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) [ 355.949089][T11665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22777 sclass=netlink_route_socket pid=11665 comm=syz-executor.2 00:33:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0xfe, 0x0, 0x7fffffff}, {0x80, 0x1}, {0x6, 0x0, 0x0, 0x1}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000980)={@void, @val={0x0, 0x0, 0x5}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x2}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "0f5f1956d8979ac21edcdbd9f30b201e8836d63b184b25c967eda88238ee5da9bf257334d9bb80e7133d52b682e392067ab09ac572ec872f6852c2b3464079555d694b22f129551e3fbf6a5276e082b36a4b45518f7a6788fe730852abffc45b2fe8e2a2b6333e2d9ce5577018ec11bc6b12ac0ad7ec30cae548c14bd92f655c6b7c9bcb300baafe366b02066f39051bdcd4b9f8501e39fb2de7a1f5b367fe357fec332d908415b365f049df16d031769160b53c39bccf9edeb8c42e1ff73cfe7ad278c002843008446356e65fc93330e9479724507bd6888fe2efeec0fe6883afbb5f5821e7dd5e488286234c52db6a03a71fca1c7b4ae3d3c381e0cae92de29341f4815c22e492025c64da8df2d9be0ccbc003a406632d0fa5cde8cebcb109cdd6d54938a8c988f4b7c4d204a49622690f63b750848b59ac33972d4c004397225dd489d37702701327a9e2814e88d15536971a39363275eaec45aabe9652f9a5eb71a6260674a8c9d6427b23fcf0f4275798465d222e8dd72fafcb3afe5604d678902e9d76e8b19c3e0f951897910154ba86352a00227e08b4f19faf08a0b4bc132f482bd637c74914abf9de6341a674524a71a86aa98d8ab81f166dad1fe8a2a916a5e8a8c43f299454c88d96b3e81cc6079ca6a509e4b248840ee152d997105cab90bb3a7c5e510aa87bb80eb0349c6044cc70839f29c4dac61e5d73d839c2eeaaa7c12b606a473eab9ffda0f00c3f0981449a7e5926749edf4e8fc989516351cc2f47d85d49ac8d402dff1f90965c674906d4a923ca5cd9e68799b84e0ef42ea5be6148426437195bf3ff9b97489c71b33bec13b3e909e9adeb4306b797306e8c6fb2d3f85152c5c638b6dfb4da307c2789f14ccfdc9571587b6980a5b01a9a8c7101dd0a42cb29e631afcc05d0b4703e031b25a650035ff156d691ecee6a9fdd785f7f1f623e7307677f31bb0aff0265bec3935e353a516756f9a3be718f56f400a4e6984572e12837037e6a8bfa4eb3ed911873aa87eae02df7f2f31e65b79138a851a33f50b44ff447e66db66cca54fcaef536a945f2005be2b7442f21cf8dd450853705190eb9dcef8ee9699a772be36390c93f230c6cca96399f6adfb7c984c8cb869d8acb853e17c2fa7299fb761cab1e61ed2b9b7b002c68a23f51bcbf6beeb2086c4ce2fc33d9742352b513f9c23aab2b1627b8f925dd2c7e2b8a90f20f5ed0a6b6456ec43bde1dc5c362f0723176150108f61fae94f568e982b005c65f32bad4c4935a445d20ffa20fc07d52ddf68d36b67563573231f263282e89fa117a1d95ba78ad4173a45e63422501ba16ae91f4094e831dc6fed22b60f671a88bc5373b270b7ccc8a52ea97e5c8279d5123d3746f7521ac6336598240038b7d516479c90fe9977ff8c488f347d9ebedbb38cacfacf44153fefce89a2aca9b1280d2e6bc7fbdf0ecdebe245eb8826b40353ffa12c1bd3824268a0f768c12b01d138c28d0f2d477d4fa604922bb30e6547029d2b039e60ed96691f15a0bcf458b3156277cb3f7d316340fdd9c3ea0958830ee8edbcd4613015aa6b2aee6405fbbbaed9b167354d357f6c6cd38bd350cd48d8db7f71b5425bc5304676e28152f20b909d35fad95364dadb485fe45e9fa0c9a095685309d7ae2dd166e0e973d653cb42538f26ed0d15656cec93bff99e1c4e6252e069fa32599847a5cf693b0b2716ceaa7e247cf15bbd4a5b2ac5bdd1dfb9ad79414d19963f8360af79ab18054999f2f2d153f995b525c2f3b2a37b1418e98770acacd6edbed568ab1775ee7b6634c3a572c0d1ffba9d330b7f39a2d2f5ad513311bf6d12447e5817d95ed0f776ce51cd84085a2e67027a5f49a71dbc69eae2cffd357ddb4a5ccec54688773c11efcc1cd1200ed3503214cffa8c6d523413a268cd1c1a6f72ff9ec540dbd0e2e6ad9b62693f5db00eff0e9901b485e6b431f4bb6da3a80c19eee3065371775ff909d58145581e6d964d315ffda08238b4bccd76bc08a4911377a1656c55001a865fa4c11c3d2129aaebb5139c0c3aa3727765f514e1a26caf734824cf4c5908cf022b7cce44c0d686077a13f1f598422e3e782ebafd9677da9b13c8f345d61a37d2d55ac59a82cddc11936ad075a2ed3328f2d66e48ba2f18d844e936458c0ab5309b60cc4427baf4e91b4edf39c60a1cd12de2f607b913dc1a7a55c18e90bd6bb1f0d4f5927739dae99cf19635d14acc88fb89048b5a74f49a78028349efc58170328f60fbcee5dac6955e09b4173607d57c7917a06424134ff09e7297261e8a41420e30c8fb292d5ee1d4a0c8f294e64a9d3c9e7502dff277aff601c2ef97b7fcf471ca9afb254bbff37522168fec970ba70084d3b90bf40f5c5700aa94daebda2f4541eb75d5f464657b29566e68ad9548828de0ae514f5546d001f012365f2141276c4a3ed7ec0bd01bb092ad265197edaafe73872c9bb65de10673488a5dcedbbe199440fb42b5d363bd51e576d3d8683dadcf7220ebad787444445bf6a8757c81fd4b45cf9475b4d8993fd3985917837bdac68681434c8eeaa81a44ed10db7b9c1762f904d12675a52b7f507077093b42220f28b6cd4b99169cae3b2ad4bf8bdced0e110f9ab78e3aa5fe6e08af18e0ef3c47d97dcb3361bcc3e82f7d7adb7aef49f9901ec1464b6fc8157a2bcbeb7463bd9ddb3f978576bb3371b0695348082134e8a369e26cc6e9ad1f8f5982aaccf1a7386635720a853a0da94291dc6328882093b7093e18cf46d36dfcd8fe8e42fc516c4af8d59329b6470a39451638f7a1c1db90ad404dee589497d6c66843ecbedb144648c6cf12338d37e2a630271922f30cd12d69dd164b8188bc0d471b4587b6be256472f41b4fc8cd6c6bd688a9847acef92d0ca0c104808ef7ce7e1e7a8173afa7e532dcaa8424f238929a749451b0ab9d0c88bd6080d0305c632b890a3689addad3afe4ef68faf19988434c63f0eca4dcf4c850a6798c4f9b6e53d785ea15972d29e7dfa0b470320913393a89bd3353f2de66d67240e699e24c5ea8ce70f6f30d7c394bac0cee68d2d5ddbcb079f634c7b62934770ce114cc8cf25ed11cac9f5d97f46a7f4a338cd500c9b52a3ded762e310c17589eee14ef5a7748dc403884c7ca592ea741ee098c871a409c73b55c857847b777ca7f49af2f8fb3658626c4bb9324f043e02b842f8ec36cc5a759c6399208ba44444a1d2489a1d727ae06ac18d52cc63416e6165397d7666087733c9429c8e87f4496273619f12f1b3775192038725370c30492c556efbf45d6dba27793f112f86b26c2188a3a881f82c547d838c2d6ae66f428baaa31f73713dadaa92d898358acbad0686d60ab8a01c05ec5c8a230d4facdd83633e3c05983256b66c1afacb849f443ca523accb65473b9d5361af5c12a5b3b770327da34d5d3f007ee92bee0c78c4ed959df08fed2791eeb94f1c24b13bb2c4fa14c7e2bbe1abd9ef85f8295254891858429ba946675b6f3e9647dc42c771d926a35e2381639d8a38910949e7f67582548629ea44a01909c2cfdce62ab4c3fa3027797d4aa6eca2eae0ffbe9e10faadda239805e7cdfb00babac8de441fd9cbef0ecca6f4831cdb546edfc1d0784e2ef42261a52b1e3ce2569cce29ec65edf6c4c42f8c0dd0315b6608660bc155aeb692daacc7e10fb21fb3e5313567593196858b153bb129fa6753215d9222fefa03601c5878efdd2004f1c21a4c3117a274c4ef61a3ff4d0c98bd26973455579b596a4525e51cd22dd50a99e5a20dd3c2ce664d6cf1e770010c66df37b76a15aa79ea29c2200ce73bec3a7c38217ebb915d71ca63309db775613a3e5984bc753469a9378d268415547e786c7f037055751a4cecea377d7ba78955acfe6bebab66969e102f4632f194744dcc4bca18cd84a2e030523089a8ed946c55164db53b008cca55148b47139cc5223087f461d6dd4bba76763ce4be30df117b2f51cd256ecf72639c90a97dcf9880e75953dfb11116a0982b29e181e79367d2134bd1e0ffe0efbffb87ef7a1cea8db60ca50d7998a7a2c9a6063c7e724b3f3f89757a092b7931a2fe8f1b1bea87b920849f0184643480d68260ef23a762a07f490f96948a0314d6e0141a50e00f1fe35ea3649e84f0c866398352d6faa6141bc86b5579f54b720ecf651e3bed849994491d27aca1551d099d335eba92cec5d2b1c3ed2cc218347c82044ca3a4d1ec5e4ba9309af998a7e53c2558dacbc199733704a2b5921b3ef8b7507fb819faea040810109e63d7c81bb37ca371f1125e79bb5743dcbb1940d1c03f581b96a6e3887ac88867fffaa09137cf6df3ed8b4b1a59da48ebef358e5620bca3402d6f76585772193efe9472d1871ef4460708298a31404a5434669cc98270cafa8aaa6244b83e0094db3007693c452ddb1c06ca8d74aab5082673ca3bcf8ed4387e2c05071dcd9553d41b88fd49f31338f73ff698e155184fb35957e27cae7f2b05fdfe6fa93574838a4ec84363eee54bac461886ee1ff9125416ca742e1b9204f6ae8b455030c586107ad78749808e18a241a6f6276c1c22b0027275818c117ebe8390e01fe3da90a08607951f8252583b62f78392a001ccf364ddccca59f886afd65b7e1645d76584f869aaea9ec180c580da22bb7226bb184d008a3cc064df5e2c8e969a3913d53a2ce3a4015ef7cd7cd1e53d0d363ebdd0a8322eb7bbe5c27266f8cb1eca30be063b22798d9d384ac9831b74c4421d80d59da4a117b90f88bb55d47555490ecef71496eef90c18b78ff60079916e7a0021a5851bf58459caa13f365281d5819254e0e94077b34d041790a83559eaf30323467f258ef370e2d078274fecc006296553f1820b5e2f67bf6dd012bb7a1674647a0ec3ca526801353afd242bfc9992b9f7e0717a6a99044f35ed15bbca39f1ff411dd516659c79a05c622a9628f1805631d8f5d671b0b8e05e03d9efb5776594b55de7aa3ad332685b455527f73f85bcbbca17501d2ff32cc4f123ea6bbecdb1f606381008daaf055e152440e21fc81135579dbe9a7af6ad23ff40598865d5ed6ea966a94e019c9e682f30e73dd13755788e6e541096b1830bd930cfc180c2d94434d9ca0c565245b4872485d5e180579db9581ebb2b019a19ce90cc9826c9e737e5562e5127ae5e737f7a411ad579fbc236bdeb62774655ec59902cc9c170c8e2360afc1bf37b748de800a77229f29795170643823978eafa02589036153a8f021d74f2d658b91221b18950bb0ff1a46be44a09f82d840800c771cfe004bf058332af004fa31831553d0be3501e0e0c883f67c8299d93b896f5437fae77a5d9ad1355a3569db5b6dfceac0f633902b45cf8c1d59085807980e13475210a949c8730f932e22126a1b80a4254aff1cf48887e50b99f217cf0ab553c905d04cfca84aad82acf18387a3e031e243419065cf404c9e8fca63dfe96ecc1d1e809c59b334559c74c964587de8aef75a72704bb42ef1e788b8d1bd220d64297ab91f9ce5728f519829a892e29af69c9df6d60f6cadce6b5261ea48043"}}}}}, 0xfca) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x401) 00:33:25 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @loopback, @dev}, "0200000000000000"}}}}}, 0x0) 00:33:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x261}]}) 00:33:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x88062205}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x849) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000140)={0x9c0000, 0x8, 0x3ff, r2, 0x0, &(0x7f0000000100)={0xa7090e, 0x3ff, [], @string=&(0x7f00000000c0)=0x3}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000640)={0x0, 0xb0, &(0x7f0000000580)=[@in6={0xa, 0x4e21, 0x9e7a, @dev={0xfe, 0x80, [], 0x3a}}, @in6={0xa, 0x4e21, 0x2, @remote, 0x1}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x40, @ipv4={[], [], @multicast2}, 0x5}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @private=0xa010102}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="0100bb154f27a1eb3be10849", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r6, 0x402, 0x30}, &(0x7f00000001c0)=0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000480)=""/175, 0xfffffffffffffdfd}, {&(0x7f0000000380)=""/156, 0x9c}], 0x2, 0x401) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000200)={0xe1, 0x27, 0x4, 0x3, 0x1}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="3c0000000201030000000000000000000000000028000480240002800500010080000000050002000000000005000100080000001f000000430000004b950f74be7f489f4bff1013f6c1137b44249c2be09333332a786195a83757800ae3f9934576e000edc9a5a02321346f7f3b53efd1bd9cb95d29d65f8a47"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d437a66025f92d10e2060f7454bf0e8590ddb816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa3600000000", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x12, 0x10, 0xfa00, {&(0x7f0000001380)}}, 0x18) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 00:33:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x261}]}) 00:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/185, &(0x7f0000000000)=0xb9) 00:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000200)=""/179, 0xb3}, {&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000180)}, {&(0x7f0000000340)=""/120, 0x78}], 0x5, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x0, @addr=0x3}, 0x8, 0x2, 0x7}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000001e", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a00)={'erspan0\x00', &(0x7f00000008c0)={'ip_vti0\x00', 0x0, 0x8, 0x40, 0x5, 0x9, {{0x3d, 0x4, 0x3, 0x1, 0xf4, 0x67, 0x0, 0x9, 0x4, 0x0, @multicast2, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x4c, 0x24, 0x1, 0x7, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x1000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000001}, {@empty, 0x88}, {@dev={0xac, 0x14, 0x14, 0x29}, 0xe48a}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@broadcast, 0x48}, {@local, 0xeb}, {@rand_addr=0x64010101, 0x20}]}, @rr={0x7, 0x1b, 0xdf, [@multicast1, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x52, 0x3, 0x6, [{@remote, 0x4}, {@multicast1, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@multicast2, 0x3f}]}, @end, @lsrr={0x83, 0xb, 0xfb, [@private=0xa010101, @empty]}, @lsrr={0x83, 0x13, 0x6d, [@broadcast, @multicast2, @loopback, @empty]}, @lsrr={0x83, 0x1f, 0x4f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @remote, @loopback, @rand_addr=0x64010102, @private=0xa010102]}, @end, @generic={0x44, 0x5, "a452c6"}, @timestamp={0x44, 0x10, 0xb7, 0x0, 0x1, [0x80, 0x80, 0x2f]}]}}}}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x98, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x400a844}, 0x0) [ 356.968835][T11704] device geneve2 entered promiscuous mode 00:33:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:26 executing program 3: io_setup(0x7, &(0x7f00000001c0)) io_setup(0xb, &(0x7f0000000040)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:33:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x261}]}) 00:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fchmod(r3, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x261}]}) 00:33:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, 0x0) [ 358.135055][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.170999][T11734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:33:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r0}, 0x14) 00:33:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:33:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$USBDEVFS_IOCTL(r2, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_connect={0x2}) 00:33:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$netlink(0x10, 0x3, 0x5) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYRESHEX=r6], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="0000001dffffffff00000000090001cacb6673c800000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={@mcast1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="700000002c04000000000f000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r5}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=@canfd={{0x0, 0x1, 0x1, 0x1}, 0x8, 0x7, 0x0, 0x0, "c14eb75f5647995ac6d9b72c168e7303be62f7b880e313c02ade1cb643e5a39d9359b85b49fb279952e7307c833d45000000d91f913b0ab30c2fa3823390647d"}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4004411) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:27 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080)=0x2, 0xfecc) 00:33:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 00:33:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r0}, 0x14) 00:33:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x58, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r2 = accept4(r1, &(0x7f0000000280)=@isdn, &(0x7f0000000180)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000300)={0x1dc8, 0x0, 0x80, 0x8000, 0x20}, 0xc) [ 359.088825][ T32] audit: type=1800 audit(1595032407.942:82): pid=11766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16138 res=0 00:33:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000029c0)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000080)="35b3", 0x2}], 0x1, &(0x7f0000001f00)=[@rights={{0xc}}], 0xc}], 0x1, 0x8810) 00:33:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:33:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getchain={0x74, 0x66, 0x400, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xf}, {0x1, 0xffff}, {0x1, 0xc}}, [{0x8, 0xb, 0xfffffffc}, {0x8, 0xb, 0xdf}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0xfffffffe}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x13}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x7f}, {0x8, 0xb, 0xeccc}, {0x8, 0xb, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x8010}, 0x44) getsockopt$inet_tcp_int(r5, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r7, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES32, @ANYRESHEX=r8], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}}, 0x84) 00:33:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r0}, 0x14) 00:33:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ea"], 0x52) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x4000014}], 0x1, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000021400042bbd7000ffdbdf2508004400", @ANYRES32=r1, @ANYBLOB="080001010200000005001406000000000000000073797a300000000005005400010001000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 00:33:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:33:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@rc, 0x80, 0x0}}], 0x2, 0x0) 00:33:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 359.953841][T11803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=11803 comm=syz-executor.1 [ 360.038775][T11808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=11808 comm=syz-executor.1 00:33:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r0}, 0x14) 00:33:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:33:29 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x741000) 00:33:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 00:33:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)=0xfe56) sendto$inet(r2, &(0x7f0000000000)="a5db86e18cbebe51605a5c7a2c6b0aa004a79d0dc7d2b34172360ba44739f271160a838c541e06840f1e714b1b2f439b1408935eeeb7b83e0a8e4c3bb1e20071527fbab310113247e15cfabdfcc8e1e2434512bb5bffb03c2ad56fedec92f9736eaa84819be6325b40b633ef06d76b0accee716afa3989", 0x77, 0x20008040, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0xffff, 0x20, 0xc0af}, 0x8) 00:33:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0x200, 0xfffffffd}, 0xc) 00:33:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:33:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x0) 00:33:29 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@remote, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @remote, @loopback}}}}, 0x0) 00:33:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 00:33:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x20048801) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:30 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) fgetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6fec7e2c733ffe"], &(0x7f0000000380)=""/181, 0xb5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000100)=0x3ff, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000300)={0x0, 0x400000, 0x8, r3, 0x0, &(0x7f00000002c0)={0x990a74, 0x1, [], @p_u8=&(0x7f0000000240)=0x8}}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000340)='stat\x00', &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r5, 0x2, 0x3}, 0x8) 00:33:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000d540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 00:33:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x280, 0x134, 0x118, 0x3e020000, 0x134, 0x118, 0x1ec, 0x1d0, 0x1d0, 0x1ec, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'macvlan1\x00', {}, 'veth1_macvtap\x00', {}, 0x4, 0x1d}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) 00:33:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xf58, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvfrom$inet6(r0, 0x0, 0xffffff77, 0x7ffff000, 0x0, 0x0) 00:33:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 00:33:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYRESDEC], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 361.863163][T11858] Cannot find add_set index 0 as target 00:33:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x8400ae8e, &(0x7f00000000c0)={0x0, 0x0, [0x400000f1, 0x0, 0x3, 0x8, 0xc0010140]}) 00:33:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@shortname_winnt='shortname=winnt'}]}) 00:33:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 362.425640][T11877] FAT-fs (loop4): bogus number of reserved sectors [ 362.432611][T11877] FAT-fs (loop4): Can't find a valid FAT filesystem 00:33:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) dup3(r1, r2, 0x80000) read$FUSE(r0, &(0x7f00000000c0), 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) finit_module(r4, &(0x7f00000010c0)='[!$\'&%\x00', 0x0) 00:33:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 362.620032][T11877] FAT-fs (loop4): bogus number of reserved sectors [ 362.626866][T11877] FAT-fs (loop4): Can't find a valid FAT filesystem 00:33:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r2) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r2) r3 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0)={0x0, 0x0, "2bd81972417efc1d1fc3f605530e3145f4b3665525436eb81235fa9c71275853c0a2c5a43e253dee1620ba54c87da3a6cbc775d4bee6831ad8810ea9df88eb404a57e64eb276a3a57d1b86d3ea4b0f02cd4da892fb24b32eead83175065258e3843e74e7b3847f6ee081c3783ebc2d6eae40e1f739d753bb8684289c624ebc5948c9b34103c0bdc086543ceb2f244ac7"}, 0x98, r3) add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="8878b1bd4f73dbe57232eaf7525348b03f0a3a3124f3a6a9", 0x18, r1) 00:33:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:33:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000280)='./file0\x00', 0x400000, 0x6) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000002c0)={0xb7ba, 0x3ff, 0x6, 0x2}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0xddd00000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r4 = openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x28200, 0x0) preadv(r4, &(0x7f0000000500), 0x0, 0x20) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000000c0)={0x2, @capture={0x0, 0x1, {0x9, 0xffff7fff}, 0x6e, 0xffff852b}}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x60) 00:33:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 363.245127][T11902] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 363.306394][T11903] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 363.386707][T11903] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value [ 363.423122][T11905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.640340][T11912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.512866][T11865] not chained 20000 origins [ 364.517437][T11865] CPU: 1 PID: 11865 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.526288][T11865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.536445][T11865] Call Trace: [ 364.539759][T11865] dump_stack+0x1df/0x240 [ 364.544107][T11865] kmsan_internal_chain_origin+0x6f/0x130 [ 364.549840][T11865] ? kmsan_get_metadata+0x11d/0x180 [ 364.555271][T11865] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.561290][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.566417][T11865] ? kmsan_set_origin_checked+0x95/0xf0 [ 364.572771][T11865] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 364.579037][T11865] ? _copy_from_user+0x15b/0x260 [ 364.583994][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.589131][T11865] __msan_chain_origin+0x50/0x90 [ 364.594089][T11865] __get_compat_msghdr+0x5be/0x890 [ 364.599227][T11865] get_compat_msghdr+0x108/0x270 [ 364.604189][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 364.608887][T11865] ? kmsan_get_metadata+0x11d/0x180 [ 364.614109][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.619234][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.624358][T11865] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 364.630270][T11865] ? kmsan_check_memory+0xd/0x10 [ 364.635307][T11865] ? kmsan_get_metadata+0x11d/0x180 [ 364.640522][T11865] ? kmsan_get_metadata+0x11d/0x180 [ 364.645818][T11865] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.651651][T11865] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.657815][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.662940][T11865] ? kmsan_get_metadata+0x4f/0x180 [ 364.668159][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 364.673545][T11865] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 364.679100][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 364.684659][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 364.689965][T11865] do_fast_syscall_32+0x6b/0xd0 [ 364.694919][T11865] do_SYSENTER_32+0x73/0x90 [ 364.699440][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.705768][T11865] RIP: 0023:0xf7fe2549 [ 364.709830][T11865] Code: Bad RIP value. [ 364.713897][T11865] RSP: 002b:00000000f5dbc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 364.722315][T11865] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200092c0 [ 364.730381][T11865] RDX: 00000000fffffe9f RSI: 0000000000000000 RDI: 0000000000000000 [ 364.738371][T11865] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 364.746349][T11865] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 364.754327][T11865] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 364.762321][T11865] Uninit was stored to memory at: [ 364.767363][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 364.773097][T11865] __msan_chain_origin+0x50/0x90 [ 364.778047][T11865] __get_compat_msghdr+0x5be/0x890 [ 364.783171][T11865] get_compat_msghdr+0x108/0x270 [ 364.788120][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 364.792801][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 364.798180][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 364.803742][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 364.808951][T11865] do_fast_syscall_32+0x6b/0xd0 [ 364.813811][T11865] do_SYSENTER_32+0x73/0x90 [ 364.818323][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.824643][T11865] [ 364.826974][T11865] Uninit was stored to memory at: [ 364.832014][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 364.837748][T11865] __msan_chain_origin+0x50/0x90 [ 364.842701][T11865] __get_compat_msghdr+0x5be/0x890 [ 364.847846][T11865] get_compat_msghdr+0x108/0x270 [ 364.852791][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 364.857480][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 364.862862][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 364.868414][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 364.873622][T11865] do_fast_syscall_32+0x6b/0xd0 [ 364.878497][T11865] do_SYSENTER_32+0x73/0x90 [ 364.883010][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.889336][T11865] [ 364.891670][T11865] Uninit was stored to memory at: [ 364.896707][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 364.902439][T11865] __msan_chain_origin+0x50/0x90 [ 364.907388][T11865] __get_compat_msghdr+0x5be/0x890 [ 364.912510][T11865] get_compat_msghdr+0x108/0x270 [ 364.917462][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 364.922147][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 364.927528][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 364.933107][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 364.938324][T11865] do_fast_syscall_32+0x6b/0xd0 [ 364.943184][T11865] do_SYSENTER_32+0x73/0x90 [ 364.947694][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.954017][T11865] [ 364.956351][T11865] Uninit was stored to memory at: [ 364.961383][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 364.967716][T11865] __msan_chain_origin+0x50/0x90 [ 364.972674][T11865] __get_compat_msghdr+0x5be/0x890 [ 364.977792][T11865] get_compat_msghdr+0x108/0x270 [ 364.982747][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 364.987428][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 364.992811][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 364.998373][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 365.003581][T11865] do_fast_syscall_32+0x6b/0xd0 [ 365.008437][T11865] do_SYSENTER_32+0x73/0x90 [ 365.012947][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.019273][T11865] [ 365.021597][T11865] Uninit was stored to memory at: [ 365.026629][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 365.032544][T11865] __msan_chain_origin+0x50/0x90 [ 365.037496][T11865] __get_compat_msghdr+0x5be/0x890 [ 365.042630][T11865] get_compat_msghdr+0x108/0x270 [ 365.047578][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 365.052263][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 365.057731][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 365.063288][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 365.068581][T11865] do_fast_syscall_32+0x6b/0xd0 [ 365.073437][T11865] do_SYSENTER_32+0x73/0x90 [ 365.077950][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.084272][T11865] [ 365.086600][T11865] Uninit was stored to memory at: [ 365.091628][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 365.097346][T11865] __msan_chain_origin+0x50/0x90 [ 365.102287][T11865] __get_compat_msghdr+0x5be/0x890 [ 365.107402][T11865] get_compat_msghdr+0x108/0x270 [ 365.112349][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 365.117033][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 365.122411][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 365.127965][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 365.133259][T11865] do_fast_syscall_32+0x6b/0xd0 [ 365.138117][T11865] do_SYSENTER_32+0x73/0x90 [ 365.142639][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.148955][T11865] [ 365.151277][T11865] Uninit was stored to memory at: [ 365.156327][T11865] kmsan_internal_chain_origin+0xad/0x130 [ 365.162138][T11865] __msan_chain_origin+0x50/0x90 [ 365.167089][T11865] __get_compat_msghdr+0x5be/0x890 [ 365.172208][T11865] get_compat_msghdr+0x108/0x270 [ 365.177151][T11865] __sys_sendmmsg+0x7d5/0xd80 [ 365.181843][T11865] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 365.187490][T11865] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 365.193045][T11865] __do_fast_syscall_32+0x2aa/0x400 [ 365.198255][T11865] do_fast_syscall_32+0x6b/0xd0 [ 365.203113][T11865] do_SYSENTER_32+0x73/0x90 [ 365.207621][T11865] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.213942][T11865] [ 365.216271][T11865] Local variable ----msg_sys@__sys_sendmmsg created at: [ 365.223229][T11865] __sys_sendmmsg+0xb7/0xd80 [ 365.227912][T11865] __sys_sendmmsg+0xb7/0xd80 00:33:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 00:33:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:33:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 00:33:35 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1411, 0x800, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) 00:33:35 executing program 4: r0 = getpid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 00:33:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600a40001000a00000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:33:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000000c0)=""/149, 0x95, 0x102, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:33:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:33:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f00000013c0)={0x0, 0x1000000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) [ 367.359578][T11957] IPv6: NLM_F_CREATE should be specified when creating new route [ 367.367563][T11957] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:33:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60804}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x800}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffff7fff}]}, 0x74}, 0x1, 0x0, 0x0, 0x4080}, 0x40800) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)={'batadv0\x00', r7}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x10001}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x69, 0x4}}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1f}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x4}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x101}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x5c67}]}, 0x60}, 0x1, 0x0, 0x0, 0x40005}, 0x5) 00:33:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80200, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000c", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r3, 0x8}, 0x8) 00:33:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600a40001000a00000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:33:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 367.980691][T11977] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:33:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600a40001000a00000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:33:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="67d3a2"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:38 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 00:33:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) socket$vsock_stream(0x28, 0x1, 0x0) [ 369.743462][T12000] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:33:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600a40001000a00000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:33:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$rxrpc(r0, &(0x7f0000000240)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @remote, 0x8}}, 0x24) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r1}, &(0x7f0000000100)) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r3, 0x2f, 0x2, 0x7, 0x2, 0x0, @local, @ipv4={[], [], @rand_addr=0x64010102}, 0x10, 0x80, 0x0, 0x2}}) 00:33:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="67d3a2"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:39 executing program 5: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001c00)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4}]}, 0x18}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 370.306638][T12017] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 370.345349][T12018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.538731][T12023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:33:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 00:33:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x0, 0x61d, 0x4, r0, 0x0, &(0x7f0000000200)={0x980914, 0x32, [], @p_u8=&(0x7f0000000180)=0x1f}}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0xa75, 0x4) 00:33:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="67d3a2"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:41 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x640100fe}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_dest={0x18}], 0x18}, 0x40) 00:33:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 00:33:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="67d3a2"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x2, 0x0, 0x7fffffff}, {0x80, 0x0, 0x4}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x2) 00:33:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x2, {{0x2, 0x8000, @multicast2}}}, 0x84) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4004001) 00:33:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x21, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) 00:33:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 00:33:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000300)={0xe4, &(0x7f0000000200)="cd81f932451225ebb2f4f458ed5da713105d848cc5a04158e02fe43f51deb93f74298107d7a948dfc017db09ab5360ab27c8adaf12fe77f810d7328e519473edb2383c48047409e00804b2703cf988bff5bf63b3bbe3cb5ff32c80f2160e8b8cc786cfc22c2c80e6d0fde933a3b16de4499b26630334abad8ef2cd336979c1feb6ad2f472ba0de962d44ca3b61e33e43dd9371578088839a29bfcb937723e45ae91d0570e52ef74cd27110f6293b474a78676252c958f13f331a08da758fe133ec07e7459f23cc43135734b5afac67f0df994f053fa25cb819246168723f7917a5b36877"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000400)={r5, 0x1, 0xc, "acdf89fcfde104f706df60f5"}, 0x14) sendto$inet(r2, &(0x7f00000000c0)="a5484ebe0beae6c61a17dd437a60d2cd290b57cfa3e17ff76477446d6c07e41461d5806181b53822cc7102b9cf35d653631aafa3bb918f13ed1329646f8db16049712a38183abdbf308044bd9b90ad687862aef6688d75dc03cad1fad59f2ffa5bb0c376bcc466863a9cbd9e395494b01bdc4d9f468b2cefc22e4b501f5434592a5626c10f62103a00f7473fdd4b1ea046e8bedde230d4ce8a196db86654c461f730b4c79fb602d73b9fb8b2acf70078cd83fa1d956c54561f2a4cd842b823b4f56dd2f1341cff4dd39e41c9801f37976e1402e92658a064c927d826b584", 0xde, 0x800, &(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) sendto$l2tp(r6, &(0x7f0000000340)="54189c0a79dcfa38391d80de16d4d66ffeaa5b276b87fd3aa39059682781970bea2534703e10bf48883829afdc", 0x2d, 0x2005, &(0x7f0000000380)={0x2, 0x0, @loopback, 0x3}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)) 00:33:42 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000000)={0xf0f000}) [ 373.570478][T12078] tipc: Started in network mode [ 373.575492][T12078] tipc: Own node identity aaaaaaaaaa4, cluster identity 4711 [ 373.584189][T12078] tipc: Enabled bearer , priority 10 [ 373.712870][T12085] tipc: Enabling of bearer rejected, already enabled 00:33:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) [ 374.697632][T10383] tipc: 32-bit node address hash set to aaaaea00 00:33:44 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{0x200000000006, 0xbe, 0x1, 0x80000003}, {0x80}, {0x6, 0x0, 0x0, 0x2}]}) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="dee7030522cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f3233a68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fee505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edecdbd8be51d9917c3e033b06b9e9860ab49c3a4f51ab0124b50c3362201a307df03000", 0x85, r0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz1\x00', r0) keyctl$negate(0xd, 0x0, 0x7f, r1) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="8788ab36bce9e61363ee87ada9d8011eedbd37e0219d457254375368f32fca18bb9753ae2955a3cf7b4a60a06baf16816d15efd128ebc6", 0x37, r1) 00:33:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000000)={0xf0f000}) 00:33:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 00:33:44 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="3a00000003"], 0x3a) 00:33:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) getsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f00000002c0)=""/41, &(0x7f0000000300)=0x29) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r3}, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4}, &(0x7f0000000100)) fcntl$lock(r4, 0x26, &(0x7f0000000280)={0x1, 0x2, 0x2, 0x9}) r5 = syz_open_procfs(r3, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000180)={0x7, @raw_data="78220f3fdb9f91b73cce2e7a23946b983bb9d0d4af2312f15feecc0bde886182b7de80645b06da82cc6d455447dc0910a5a76e5c7d62c6569b76a801d348bc6e9f68c6d883733b744360763ab09c7795bf1ce5ad115a4f931ee1b30c130224a789c7d9df0b5beb7492160ede97a8ca36ecac0ab7cda153629e9d53e5e5fa0771e33bbbfa3033e622170b268e251d471317bbcbc0bcc36f054ad1febc03d5f4a3ab06a2f41a7d4dfe7cfa29dd850a16ae414ce1ae260d4cbd914270809d1b38b357caf1e950c5a967"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x1975f5a4f6562684) 00:33:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000000)={0xf0f000}) [ 376.302687][T12115] NFS4: mount program didn't pass remote address [ 376.329665][T12117] NFS4: mount program didn't pass remote address [ 376.331456][T12118] Option ':híó5«ó^Å' to dns_resolver key: bad/missing value 00:33:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 376.395654][ T32] audit: type=1326 audit(1595032425.256:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12108 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x80000000 00:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) 00:33:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x221, 0x44001) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x385000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}], 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'veth0_to_bond\x00', {'veth0_macvtap\x00'}, 0x3c}) socket$nl_crypto(0x10, 0x3, 0x15) 00:33:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 376.753624][T12132] NFS4: mount program didn't pass remote address 00:33:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f00000004c0)={0x2, 0x1, 0xe, 0xa, 0x68, &(0x7f00000000c0)="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"}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) [ 376.973905][ T32] audit: type=1326 audit(1595032425.836:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12146 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 [ 377.151271][T12152] NFS4: mount program didn't pass remote address [ 377.737142][ T32] audit: type=1326 audit(1595032426.596:85): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12146 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:33:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x80600) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="aa1b2f2473221d074a5f7127a0e879ff3b2f67abd78014a1790421e43cfa19c4986ab7b755cc0775626d6a618dc4cc71138121b367564f2248504b41cb5b8e608741a06ec02da10f62df0f80a3fef5c0b1e950575ded47745b0e8c61a74257", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x6f5e}}, 0x631b, 0x8, 0xa, 0x5f47976c, 0x24, 0x9, 0x80}, 0x9c) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe4) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) keyctl$chown(0x4, 0x0, 0x0, r7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="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"], 0xb0) 00:33:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}, 0x1, 0x32a8}, 0x0) 00:33:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc008561b, &(0x7f0000000000)={0xf0f000}) 00:33:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 00:33:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000000c0)={0x1, 0x3, 0x4, 0x20, 0x0, {0x0, 0xea60}, {0x4, 0x2, 0x7f, 0xe0, 0xc0, 0x1, "e063e4af"}, 0xcf, 0x2, @userptr=0xfffff000, 0xfffffffd, 0x0, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x28}}]}) [ 379.635084][T12185] NFS4: mount program didn't pass remote address [ 379.696210][T12188] EXT4-fs (loop3): Invalid want_extra_isize 40 00:33:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r3, 0x0) [ 379.797406][T12188] EXT4-fs (loop3): Invalid want_extra_isize 40 00:33:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/181) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc0200, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x9) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x86001, 0x0) getsockopt$netlink(r4, 0x10e, 0x8, &(0x7f0000000200)=""/129, &(0x7f00000002c0)=0x81) 00:33:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:33:48 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 380.204801][T12200] device bridge1 entered promiscuous mode 00:33:49 executing program 4: io_setup(0x28, &(0x7f0000001140)=0x0) r1 = socket(0x1, 0x803, 0x0) io_submit(r0, 0x1, &(0x7f0000001500)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x100000000}]) 00:33:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000002c0)="8451b4552813219ea9e3304cdc7ffb7ec8440997d61fd905d5f0cece02675345e5bd1665bca455c2a5c6512689a75ae88252c8ff3d7bdaa7d1fd9969e102b9e3b4166be4e7953941", 0x48}, {&(0x7f0000000340)="3779b7f2dfc97c58322e1664a083d5ffde531a2be855ccb9955c773d4dac26ecc232283a2cce289ea1abf6bcb54ebb69488e0169635da4fac0642b617aaaba89dbb94f10a329bee7ac346c8e12bdffd633a69aecacc270c016bbd06198c749a7cd8deeac064a327746ea874c7da74b01931e0226070927f610d17f6c92430c261a63654201f724f5a264edd94da3ca94018e6d068ccb7528602794fabfb58aeba27f5271b2", 0xa5}], 0x2}, 0x20008000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x50}, 0x50c8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x8, &(0x7f00000001c0)=[{0x3f, 0x3f, 0x1, 0x22}, {0x1, 0xce, 0x2a, 0x17}, {0x7, 0x7, 0x1, 0x200}, {0x7, 0x3f, 0x40, 0x5}, {0x100, 0x4, 0x0, 0x1}, {0x80, 0x9, 0x3, 0x6d}, {0x9, 0x9, 0x26, 0x401}, {0x3, 0x7f, 0xc1, 0x20}]}) 00:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x40000000000012e, 0x0) [ 380.992564][T12234] device bridge1 entered promiscuous mode [ 381.091414][T12238] device bridge2 entered promiscuous mode [ 381.151095][T12241] device bridge1 entered promiscuous mode [ 381.174500][ T32] audit: type=1326 audit(1595032430.037:86): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12233 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 00:33:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) [ 381.751224][T12256] device bridge2 entered promiscuous mode [ 381.917279][T12266] device bridge3 entered promiscuous mode [ 381.952028][T12268] device bridge2 entered promiscuous mode 00:33:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5401d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 00:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 382.424182][T12278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.600284][T12286] device bridge3 entered promiscuous mode [ 382.610650][T12278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.649279][T12290] device bridge4 entered promiscuous mode 00:33:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0x18}}]}}]}, 0x3c}}, 0x0) 00:33:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000004300)={@loopback, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x4, 0x9, 0x7f, 0x0, 0x0, 0x50, r5}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 00:33:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5401d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 00:33:52 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x10, 0x0) [ 383.318796][T12317] device bridge3 entered promiscuous mode [ 383.383577][T12322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 00:33:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0xa, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x70}}, 0x0) 00:33:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5401d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 00:33:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 384.083214][T12351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18}, 0x18) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)='@', 0x1}], 0x1, 0x3) 00:33:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f00000001c0)=r1, 0x12) 00:33:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 00:33:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5401d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 00:33:53 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 00:33:53 executing program 5: syz_emit_ethernet(0x22ec, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "1e9ca2", 0x0, 0x6, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@private2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private0, @private0]}, @fragment, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "60e5d3d8ce30e36149c6d2b4fa5f3a9167a9f0396bd24dcf1ce2198939825b495b11641196d8a883c2897d100c260ede49c90ae3a5710f9b11a223fae8955c9142c3ee929a2249514a60f07554e69b97c59f53a32780be4f899e9e38dfd295da74a2a3d413116a63968c300589160d7730e7df8c3607802cf6d6f0ace282869e45202299bc6f6291712632dc27b17f73b77fefee1675a77f4f"}]}, @hopopts={0x0, 0x0, [], [@hao={0xc9, 0x0, @local}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @ra]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x0, "e8495f76e55ed823c28e8ad0fbdd05eee3d07f46aa1bedf310cc85f7fabff75b6032e89aa1f56684b17b2adae2a8d672cbf5a7004b24ed3e1e9fbfc0033c49"}, @ra, @enc_lim]}, @fragment, @fragment, @fragment], @payload_conn={{}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) [ 384.959861][T12380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 00:33:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 00:33:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x0) 00:33:54 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 00:33:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 00:33:54 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x401870c8, 0x0) 00:33:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000001680)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0435c3", 0x0, 0x33, 0x0, @remote, @mcast2}}}}, 0x0) 00:33:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x5, 0x0, "9d365295e74babd28e397e8197eed8ad8fb2c2ea30c942ee6f5ca7428f002706f54b9cca189455d22b6187f27c76ae787cf849e516d9a87b1846a10bed449fa966cd3142fd7cefc13173c8ab0e5f73de"}, 0xd8) 00:33:55 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x401870c8, 0x0) 00:33:55 executing program 4: unshare(0x2000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 00:33:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 00:33:55 executing program 0: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="9fbe", 0x2, 0xffffffffffffffff) 00:33:55 executing program 3: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200c00, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 00:33:56 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x401870c8, 0x0) 00:33:56 executing program 0: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="9fbe", 0x2, 0xffffffffffffffff) 00:33:56 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x145863, 0x9) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='&@}}}!!:\x00', 0x9, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 00:33:56 executing program 3: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200c00, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) [ 387.574363][ T32] audit: type=1800 audit(1595032436.428:87): pid=12460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16307 res=0 00:33:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8c5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x8001}, 0x845) 00:33:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 00:33:56 executing program 0: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="9fbe", 0x2, 0xffffffffffffffff) 00:33:56 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x401870c8, 0x0) [ 387.899202][T12469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.042803][T12470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.174626][T12482] input: syz0 as /devices/virtual/input/input5 [ 388.181786][T12482] input: failed to attach handler leds to device input5, error: -6 00:33:57 executing program 3: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200c00, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) [ 388.357401][T12482] input: syz0 as /devices/virtual/input/input6 [ 388.363664][T12482] input: failed to attach handler leds to device input6, error: -6 00:33:57 executing program 0: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="9fbe", 0x2, 0xffffffffffffffff) [ 388.541778][T12469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.553435][T12474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:33:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000", @ANYRES32], 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000007200016200ffffe20000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:33:57 executing program 3: unshare(0x400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200c00, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 00:33:57 executing program 5: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 00:33:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 00:33:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c95991607000000000000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 00:33:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 00:33:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) shutdown(r1, 0x1) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 00:33:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r0}, &(0x7f0000000100)) r1 = gettid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r1}, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000000)={r8}, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000800)=@in6={0xa, 0x4e24, 0x9, @private2, 0x8}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)="7d41e614d97151be871f80fd37c77c7023bce8195ecb564a56e134d85298e3a052ae6cee72c479b3efd3ff496e6690f1f9e2fd927f666324adca8c455de80f4f27d5968e6d205748e1589c522f6fe9e11ff660301f6421030f841b28297a0ed9c45c300d797d0a22952c720bf2e6cea43e100eb4985a68e55ade7a7ec83290dad92667b08f0e5c43ed1994f5e3f0ef7fd3c3a21f7a37cf9917648c64e4a9f659e375fe4dfe9e7f7b2ad19921c59449a0c0bdfef1abcc4e31b057dea744f1546a452aad81f1ece0cc08", 0xc9}, {&(0x7f0000000940)="be94f4cbf2be618fdfca02c92da54c56de48eddab81eaf36aa6871da535db8d8f5dc5e7913be54eb12ce590fa55da31a6dd488e99d205f63c9583dc2765174802cfe1008c13102c224458d3308835f4c85c17b886a476ad7326196268861a38b2117e0a5069b52a5616243a0ba5b35677321aef7b5ecdeaf320cfbce55fc74b47dd2edc690ca9e939486099827dc7586475695b066e93c7d9802d98e", 0x9c}], 0x2, &(0x7f0000000a40)=[@sndrcv={0x2c, 0x84, 0x1, {0xf582, 0x6, 0x8006, 0x1, 0x5c, 0x28, 0x3, 0x9d56}}, @sndrcv={0x2c, 0x84, 0x1, {0x2, 0x9, 0x8000, 0x3, 0x5807, 0x3, 0xfffffff8, 0x9}}, @dstaddrv6={0x1c, 0x84, 0x8, @private1={0xfc, 0x1, [], 0x1}}, @init={0x14, 0x84, 0x0, {0x5d7, 0x4, 0x2, 0x101}}], 0x88, 0x8004}, {&(0x7f0000000b00)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x29}, 0x3}, 0x1c, &(0x7f0000001080)=[{&(0x7f0000000b40)="2286200bbd49a281775ff59926e66365bf41f6574d291e66455eef0420bda37c9001e800512a82e0a1c0de7fa94fede507d79157d4a52200ab5d40c107cc8dbc75d14790fc7e125114bdde0ba03089bdb230abf4ca45fbd9d14a1ab9eec587d7984c8dc32f9479a72f58adafe4b069236dcc64e3185b8530f1ca7474316dd261e35709fa160d8a6a680e6b0496afebc14d1687b2bad9094814fa3a5a6f9f009e0e450f7971f15f85a525368fdab0699b47ed92bb01cd0833f873c8770e50bbe45909a4a94dd93bed22d81b09e41d217e19f8bf0c", 0xd4}, {&(0x7f0000000c40)="9dc265797be08e00cb297e68a86d7c489a989ae8d1579b6bd431c5ee813b23a47764e67b767cd423e704f6a985c260f0a8a9fcdfd181f9fe10d5d3a016e948fdd8e2058da83924377b97c01d7565f78c83f4d1957774628ece7902c064c45ce85337a7fff880", 0x66}, {&(0x7f0000000cc0)="13443b76ddfed0c09217b938838adb523071d7919fa314acfecf58fd46bce57c9314cfc16a68dc4144e72b176eaf4b0120c908a979813a88bb364dfae3841e457b70285d0e30baa29e91363be79d26b8cfb57655b81d7e4a378db5d1a40e442790796f239f4525357d8f2443464d93c757deb4b38e45faa22a4e2fc25e6a84295355e17e2fbeaabdf8153acc4aacf8817eca36be261983890cbfe1d45750049a1559", 0xa2}, {&(0x7f0000000d80)="010e9ab4ed2fb6", 0x7}, {&(0x7f0000000dc0)="bce429d570d041602e3e3d44e0160bbaa0b7afcc1a1e8f8ffd597397edf0a674581fbb5e02dfb78b19b9287ba1e08d44fb15f67c9636b534449465e48790f2f6ce49a63b3207ccde50bef8bea3bb2bb0f80564695ccf7998af0013a35ff69edb10082819e432e0876e128e4c2d66ca5ffdd9507c94db42248b0bf4697ee3aa22a4bd896b1dea89ce219f34eb4bd5122cdc0209ca5ad3fc62db4999b5f649d069251c0dc7fd0230316500de533e08745a9b8a164673d4cb6f9307159956022dcbf6573b6e39699a1ff77f97491208cd252c13e4a2e34708ed2afbd8", 0xdb}, {&(0x7f0000000ec0)="c78ef1f6b739fadab5ef9b886d8a6c391c0edcd888c54cccb084eb9877c47784431152b09c0b7e6e114a2295ee479e560486ea01f3a2466230c6065375cc1e9180a6018e4a6bcee726c2887021eba53eab8acd62c464acdb1aa4adf1d43160be010c5df3d5029f7d9c52f6a90ee1c51590bd1f", 0x73}, {&(0x7f0000000f40)="a8af4f6677eaa7ca153e2700e2bef4e6a58074f1fd957c891f331986e007b2aedb442388316bf160ce2665db34d07a6766ddd81b0791999da2a21b25b964dbfed114760cc3f335ac60ae63e0a5dec2", 0x4f}, {&(0x7f0000000fc0)="bc4f99824891358635727d6a5783a4fcd2f0c37dba17d7c9e3c78a0d61a8e516e8786d625f12df13e7a95e0a26fcd9a145dc63deabafb7c254ce45f61b8e1b658191a86049d2e198910d09611f14472b94578e2dbea972095fd4dd924fde7e6a4bfabb784e496986c86aa2cc1fc0abc49446c7b2b9318deceacbdec9b6a7318c5dd3f15582372b8915aaf95670c89b8c91e3bb9eabee3552362d099898828ac65fa4b16dd2a989b0c39b21b7b76a0aa18c3706e3d9c5", 0xb6}], 0x8, &(0x7f00000011c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x2, 0xdd, 0x3}}, @authinfo={0x10, 0x84, 0x6, {0x6}}, @authinfo={0x10, 0x84, 0x6, {0x2}}, @authinfo={0x10, 0x84, 0x6, {0xff}}, @sndrcv={0x2c, 0x84, 0x1, {0x9, 0x4, 0x8200, 0x5, 0x54, 0x1, 0xffffffff, 0x2}}], 0x78, 0x4000804}, {&(0x7f0000001240)=@in6={0xa, 0x4e21, 0xfffffffc, @private1, 0x2}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000001280)="cec5ef94bfd8f3ec124f394e56caebd8f154efa57faf4f10478109e8bb489e4b61e34ef5526196a0622c41050fbeadaa7844529cac1fcb6f7f9727f73aae28eb47ec196aa39c79624f26cfa8e4fdcb30db95eb7544c6672dbcd1c85548f3edc740d82ccefb87b3daf85d7c35b0bb853332d034d7e250736ecf453b2c2e1404cd9487d8b2fd47ffc4075e59c0869c3b24d6bcf041540a0b87dbee1a785ebe212d0ce8e6729474c228c4bc4381e5745f64ae5593c1e6c16d4af5656b3d040ec6b364127a0fb9e2fae92db5b630265491205e48eb80d533a9c1165ccd5459d7d500954c", 0xe2}, {&(0x7f0000001380)="1a508087c639b59f1fb0bb74092171f36ace38be35ba7d2e5cd050c30786ccb821d2285e2a068851ddc17e2d823f049fc53f869c9efa2ffa5ff848735f79097f84d4b542a3300da6d673914ee3c15e4212ff24ef45586b60cf4536995869b7749a01793f9fb934dd8b5b577df35b86c43d384fb04a1b670bc3eed1c525849161c2fc8adc202c612120cc8fadac9a700739415311e851b2028cb9aba34ad857661fe558122d1547d784516028d9af990d3b57c7d444cf2faae0cbf194dfd377b58e438a6f5aff321c27ec1702ac636bf18bb5f974953df53876bf5d5fb3937fcbd25ff23bde80340e2f668e304f95", 0xee}], 0x2, &(0x7f0000001540)=[@dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x64010102}, @dstaddrv4={0x10, 0x84, 0x7, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x40}}, @sndinfo={0x1c, 0x84, 0x2, {0x400, 0xd6ebc586ef07ce22, 0xa9, 0x1}}, @authinfo={0x10, 0x84, 0x6, {0x6}}, @dstaddrv4={0x10, 0x84, 0x7, @empty}, @init={0x14, 0x84, 0x0, {0x7, 0xffff, 0x0, 0x7}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x5}}], 0xb4, 0x20004000}, {&(0x7f0000001600)=@in6={0xa, 0x4e24, 0x10000, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000001640)="76d1b13701bdcef92712a68fb8ee8299fce7e6ddff4731c53a3c629346f0a50eb575e2feb78e55f8872d7f138909b15e42cdbf8835aff7bbf364fb3ac5e3cbf0d1fa6210ad1c4f1b3299826743eae90c45333489d56091f8492c548d014bbb6b185055abe03edf7b4759d787b50f79dd4e807889be30a381e1019d0f671f748349fa1a8a8f1630176cb96ccd8fc500eef95f0b23ac", 0x95}], 0x1, 0x0, 0x0, 0x20000009}, {&(0x7f0000001740)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000001780)="c8b7d38428d2880e69f13df6eec7bab51f674ee8027998dc7fa4dc65a2afd6d609dfc3ae5d8db4e18a8bcd46b429564cdc9caa64e52b21193043ba93249fdaa4fead3fbc085fa8d88e76b118170a16ea529662808283db945c00d62c4b5d86f7429e197af270804b6a370f7852b4707d66ccd9a256c57fa28c970b7e6ccb3c5b93ce31240202752bae859be8c2548f918048233239cbde05e1b450dd8ca187e87680f7c192417b103fc19370", 0xac}, {&(0x7f0000001840)="94a48bfc396bc941591a2ccb2d8e40edf346da795a155389f3a381cbcfdf69d38d9c3b6e2e0f08caadfa7f5c11d93b6d5e81c25b53cb5b1678cfb0cde95a1a7ac23c6a0a18f5566bb7ae", 0x4a}, {&(0x7f00000018c0)="3b281caaa3cb7efb62e6a982e462f53ae2d4bf05d05a6abf1f2619a456ddd6924e8e5a33dc8edd54e4883bca210cc9f662203b568f6822e6c89e75adf60b4f8e71e0dcbb4d0b7e1c156419f6cd5cbe41df728e8d69cb6b109cbb6961657b85bab5619fb156f7f51f706147a1c676139d785231c462f8f2411ddea696c9c4b8b431ede72ebc82c2611b92ac28373037aeeb168519766d7cb25db32d10a639476d4cd5763282299aba041db65e", 0xac}, {&(0x7f0000001980)="7ca921185999ae81b58f8b688eb7cf7981f3f522327b828b446b30047ebbad73bcd39cf562d5459208af0edab673b70bd4803daca04c24701e26cbfb2ea834443fddca0d67c1927077a3e78eaffa36f4b8d26760aef6c63f6aaaeda0970b3c0d6568a6416dff4eabbddbde2e02596c1805b3c022407d5a199a63a1071b426544f507d1d7554d661df385fcf4f537ef9b8ef751199a62b21573ba00a70aa85f7db3ff76689befcc654ede1a218b2dec840b57841f57443c5094e325c9d253a27274817016be19a4e0f899083dc645a2dbb54d4f283ba426a64fced1c03022970a6dde883ac3ca67", 0xe7}, {&(0x7f0000001a80)="3dabdc6cf2c35c4ec5bb84c7b52a8411058cbb8658515f7763bfc9c8e5aa1d3de0b1135fb30232da2f195af7b228732510d7d3c5c648cb35637388ff5424e10aead39016c62cdf870ff88930076a940a2539893c0e9fce2910ce2ce97057aae904d0dde3f812d1e164b283e8b95302b81ff7ce708da751dd1dfb0439f300aa34eb47bac4d7699ba655998847", 0x8c}, {&(0x7f0000001b40)="1064d1d284253bf76e874dbf7ceb8828a22d4f029a9e771e3075305917a8bae94f9b74c3a605d8f5a9721356046ccb0aca25b85616c20cb8dc1c200c676dc7c835879d05ed232667df1789efb1affc70bafcca1faf2935c003dca4f34cf6f9c581d5d35fd30f993ed688a6b7a4c60d6fed447eb63c71267b4dba4387ce4984fc0ca53379382b33a3cedd53245033c6c73f7a66f2370c1207c0161416c1be051a7e8481778973517a840cf37c52e9f44652cba6a1977e7a79b91d922f0bc1b53f73", 0xc1}, {&(0x7f0000001c40)="c04e7517f60d296ef6ac", 0xa}, {&(0x7f0000001c80)="3835dfc2847ceca3a0425156832a5cc7a063adb3ca75bbf3f9bd4c31696ee38d21adae9de90e9a47ff4f7786c4376bdb396a036737933c379cb76ecdd98258cfea1b448990fabc34", 0x48}, {&(0x7f0000001d00)="e4ed0aaef49e5cf837dfde54e83dddf1eb87205dd0dd4b6ffa9abdaa5d09200a1c44d775f86abdc4932328755e1e89205b132aa3a6648af6710528da2802570649cb495f12c2170c85f41e3c92da31f2596ae97ec175cb0a4e6e9e908fef23086ab93ac76f954e2716b92526f1b6563253349862172d316166bd368a27ed349861a0c7a9ed094dba95aa809477d7d52dbaa2b79e23bc4bc71a65", 0x9a}], 0x9, 0x0, 0x0, 0x4000000}, {&(0x7f0000001e40)=@in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x3}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000001e80)="31cbcdd5f3bc3713e3f34f636a0b3601a1683c79b3c261b5fd50eb0d54b5fe5add", 0x21}, {&(0x7f0000001ec0)="f47374e5b544feba884eccaaa64256aec980ca93171b4c3025e876386e8d7d08745753295e23cc0347120b3c97f3b3c57b3ff14ab0c0b99bc1c5aa3f8ad87dc8abbbfda1ec9ac7590d5afd1cee0c614024829bfdbececaf8a6d19a04d43b0777360f1cadfc", 0x65}, {&(0x7f0000001f40)="c1d3f2d1f4ec8d61c5b2abfc124fb1c234499b1453381a3639710f26644702a345287535c404ed27eb64e92371024212c2bea01bfcceeab4321e848d2415a1b1dce6475d1082a5b728fde3ca6a83701cca2224b4673873f61b1ed7b3a3fe266f64eb5fb068260796c9383b5e1d3913457aafa71bee75", 0x76}, {&(0x7f0000001fc0)="cbab302878a130d5e123ebe8714634c72bc84a1aa40964792bca3b1c1fecbdf13c35b22f815cdf89a79ef3a02f5f9a068cf1ef5f6e6191ea941082ea1af86ab98ace3fab0d29759f1c9530ffb7c5b3e836dbcf1502c30e549e9636985f9316732f0a6705a4b976e7f32e192218f92a7648a50b3b339a17d0941f3588c945cb438cba2f3af66a826774aa1c5ca32622bcbf9f166931b28b10a5", 0x99}, {&(0x7f0000002080)="e88be959fc918950fb8d8fb420d1bb72241665a5330cccd1c25123ad626c4daabc6fabeb7f881198d020cb331ed1cbbea33275aba424ad674c17f9b826b191bc2245bdc4aef10207fd5ea20e238c0d3228ae3f00698d754333ee4978cfa59977d7bb56bee0f160840fef6a77cee3407e05a21912ff88e1ba4f66d5c93782ea94", 0x80}, {&(0x7f0000002100)="ee5cd548de927bdf9234cd81da3fdb37850ba15e50f92fa3772ca0d7b6b8425b633f2edc48606242ee818679c4673a8beab60f790388bebb65c33dc6fbcc8cb96f2049bfc364662d1a8b9f379ed4d847d9d4e407b7f1b10e2ce64d0bad167dee9deb2e5a503aed23659c3ec577de780f4c0d1fd14b86278f6addac19a9daac9a7a10e8fe3a3534fa9d1ce258f034ae06294a4642", 0x94}, {&(0x7f00000021c0)="4f545f5f5b93efecc121a2d5f867991b5f7daa7f5b590cfd932d877c47df63c9c79ccd22a506c61b6885c7522045cac2d9cdaaf8a67d4a840a6f6faa0451b9bf92eba938e0464d5fe7b01090f2bd46d63472ed04699e65fea7bba7036362c722b22817e9e00e69b9d537978cacf75c0143bb1094926d3a8da391d22640cb4fae4501b6e834b94e35f6565cbe455d7768948fd6dc08febe", 0x97}, {&(0x7f0000002280)="9f9e4b155ca5ddf1969d74efac19d35696e637f2a4b9949d88ae2637420053e4376a6463ccc8df59e4c7bb568b92ca830f87148913d03ab6cbdaee3b0db0847a8fdb8dc9b2cbd8b7751e29df7049319a1b4dcade74fbc6ab000eacd06e8e95d056e0fd01fd44899833527ab7844b213633b14ce603817e42827882738d19630ac6ae102b02b0ebf39ce007259ed7401fe7b6b63e", 0x94}], 0x8, &(0x7f0000002380)=[@sndinfo={0x1c, 0x84, 0x2, {0x35b8, 0x4, 0x5d0e, 0x1}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @init={0x14, 0x84, 0x0, {0x34d, 0x200, 0x3, 0x81}}], 0x40}, {&(0x7f00000023c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000003840)=[{&(0x7f0000002400)="21067dcce0e220ac3bfcde3ae33f2f919a42933eb46fa17f816e53e4e29f890f1bfe40f3b44969c1ceb070ed0013ef1569ed11969328edc08c28fae078d9f02f47eee49344b4e776ef634950516b0a25e25ae983c690c665", 0x58}, {&(0x7f0000002480)="899673e7e1f79f6591144fa6212b798efb0f8c13c6eb895337811b90fded2ef2c56512fc6d87cb633b5b1f1d2514da8ee7afdf612e1cb173c9d09f634bf3e5b161f0190fac5aa75908c85222ffec386cb3529d4219befd1940d4863b4a1065dd6943c2d97650271a135c5fcbf9ce5759d33a30381d9b9ecebc2ab3683cdf9457bd806a47fb1b794239395ad425608e50296839007393dd1f2b02720fcab6af16d653e8409940a3f86097eb323204", 0xae}, {&(0x7f0000002540)="ef9cb1cf127ed917788be4766e4d963af3a1256f260f0a039fbe8ef3195d67be0930044b16652d2b58eb58b6200d17a8c9b5a5298e5d96cfa275a22dcddf802403a3ec2e7e34ba06cec68282331bbd5c8376a13bfe05414d37eb948dd9aafa6177a73dc0683dfdf428c0776c65a47e59aa0cefaff16b8db6a93a66ef79eb20dc12ab8e126d3d4d5d01025acac538acc6a671ff47938a39b659d21de960cc8c7368cf22acce3be2ea394db6a0f91b3378d3cbb4097e86298dcaa23f646cc105b83f669c56d0a5492419902c9325fa0a38a6c9a5e45b89405df7e51c0fc87fdd9d27d3a9848d2d3e7a3eaf3a48", 0xec}, {&(0x7f0000002640)="bd4d71fbb8ef81a262457edf3003ab0686a2a764e74c97963ac851e2a792eabd13cbda113c8ed62b36e809a3112a440fc6d35de3b94d80269a91f5fc24a63616515de2fea3c0d591838fbe30a276859ac6e03111a9eea9f9292245f0", 0x5c}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)='A', 0x1}, {&(0x7f0000003700)="13e626fbee73c1898f19963b943746722a4d0892768fe786864a4cfb5d9685798b39c8f25ae5d9fa96cd558d8c2b8c0ece66506b6f629d01ceef00bccecebf02a4", 0x41}, {&(0x7f0000003780)="03ea64c705ca4b80250c5c802678b7d87978bf279c4443e2d5bcafb2f2793347975a72fb80bf935e3ab50e1ffe6ebb583bf02e389813a7372654583cc1b5e1a3dde6fe130b950e81dd5f3178c78c4b3e263f5336264d858837412f4e8412c887001e31106b7867860300813de94e57d0fe64a6af6f6337c2fcff6aad8f3be7715b0c94cf0fd20baa0152c9d76f0d3f", 0x8f}], 0x8, &(0x7f0000003880)=[@dstaddrv4={0x10, 0x84, 0x7, @loopback}, @sndrcv={0x2c, 0x84, 0x1, {0x100, 0x38, 0x203, 0xb23, 0x2f9f, 0x5ac, 0x5bc7, 0x81, r5}}], 0x3c, 0x4008040}, {&(0x7f00000038c0)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003900)}, {&(0x7f0000003940)="ff5221b9b50ebaf37b33a698f4ed4523c71ee68adc00930334566258f700fb7162876eb135336b576b74563decbe1f12c51a99397b6713189ffe52f15185af7ddaba93c334a099d6d34bad0d3416b0b94eeabd7136a5daa39491d6abf16ce6454fcbb5bab1c2300cf7a4c79e43bba60635fa3aa9f368bc7ed7874072b973b659bd8f845cd366795d5360d48d611405980c1e7ffd37f2cf0f5fb0d3012d5dcbbdd7dd176df37ffa7ec8c6fb6bd05df60ec509b053fb46fb1b8f6884b38e0d286cc1715270eefc04152630c167038cee67eba0e55af137d0bf923004d3f65f06b98277", 0xe2}, {&(0x7f0000003a40)="a07eef6745de44fc4390cae651bbd36de6acf771bc0ec34ba6102d6d05b449a19ba86db5071388306afab28a9e67d33c3b5143d5cd548331e23f672e6f8a943d79901ca81b876046d71f885a02742cd973392e2d787aca920f1b6f6d39ad3d8c7167f883ebd54cd8f85670eb2689c91211888657c85b25765e587cafd00e0be1", 0x80}, {&(0x7f0000003ac0)="8c4cc079093736f212601424d8ade23d30b735a1e8231521e8b53cb1ad470d62f825dd90c6a1cb119d92e82908ee46ae112918b90043bfa6ef37aa0bbc02e648c3a801af5d8f9caf21b78aa811aa1cf658a96e264ff4fefa1f77ce644e6a6d8ff3c79d73d9abe8bf406b141bc0ec9acfec83baa267f4102e333ac2583457cfbee3cf330b811cecc779eeb56a8bfb7e39d7d3adfaf0b2f261b73599838fe9a2ed843c27d53623519fbf7d598c4909b8788047f271a6344a9c1b7e5f3277732a8f7a22b900bc62f6bf9bee8e51a8b0e34903ca20b4b8df35f7af5a492b7ae92fa7ed4a4844f67b99", 0xe7}, {&(0x7f0000003bc0)="4935fbc730a87ac617d5ba38db55c30de03ed7cc0504b9fd604f13bb821f9b955beb0c75e7943eefa5b87a04a8987980124a5844054db287f421600835da3b82efb819c05f", 0x45}, {&(0x7f0000003c40)="162e16761ea5cc31561dcaa2c519f9bf374cd0b0fc0e90aca8e0b196a57bda9954f31c44d4ec7ad7713b6a41b6149b2047b1e2f6fa33f55a20c2cd0ae94516343a57e78f05a64fc4c7e882", 0x4b}, {&(0x7f0000003cc0)="2fc1111cb66d8c1d4cb337fa4b04662e6eb6d060694dd9c3a4915ca8e9867946ffd33e7e58e7c0b86a678994ca8b05315508f0b5e35e90131112ee48894d1edea841aff5fd949b363c00d9506a4733bcc07ff6af60c31b7837bbb90ff126a04a8fe20e1df849a91b486b2db61126e1a163fb0e94ea06a90618188eead0a435e6af8e4e4840b5eb66f42be01c79290fdbd10e8191325223b18f252a99659c9190afc550ec8f998c039bedadebbd917232c62c5187317b77a314e9bf7b2a80b9e3973698ee276de60acb55fa682f53281ce155e5adab282dacdf9fb88ac5107e32c89b135d2b5236e64c8ffc4ae94d", 0xee}, {&(0x7f0000003dc0)="d0c130d5f717e3e9310bce09da6de26af4c400f8b2a0a23837eed0d7c8e85c18477a115f76137b54f7bff3fd324c2ad770652ef005fdfb7a2e396d53067dd2f06ef98d7256e2e02f39ccd7ff371bf8f9f37cc961cc1dd17e262dae34241c0b6163e417ea0dc2cf70ff590ea73905168bf38b78cb4c8a9567ec25440a705f781e3cdcffcfeaaa6050e2eebda0b41465de8bd145b73ca6698472a5d7f4891cb62da1fff57c8b5106e4535d5790a4b98afe8b0e3ef32812bf9f1d77d24a48e6955bd07a08cbc5903c5de51827d5", 0xcc}], 0x8, &(0x7f0000003f00)=ANY=[@ANYBLOB="1c0000008400000008000000fe8000000000000000000000000000161400000084000000000000003400b400010007002c000000840000000100000002000700000200000800000005000000000000000400000004000000", @ANYRES32=r8, @ANYBLOB="100000000200000007000000ac1414bb100000008400000006000000070020001c0000008400000008000000000000000000000000000b00000000011400000084000000000000000864d29a8ac4f4b8000700ff0f0600100000008400000007000000ac14142914000000840000000500000020"], 0xd0, 0x2}], 0x8, 0x40000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) tgkill(r0, r9, 0x3f) [ 389.623337][T12523] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:33:58 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x111, 0x481, 0x0, 0x0) 00:33:58 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000380)="af00154159d6f84cd503189cead7cf9c3a85b8084c4e6ac516725b47184c8578ac8e0903459e41c8e6d697896f604b124502312e9c94511bead9eda2728fafbba6075be99b7bc6add995f1f840f9909c9d96f88c150a7e62dbfb0057870fca5da02e592febe239dd95cebc2d85302f7ccccc118cbc55a561df577da02b3833427d42d345a2fb37fc4bff363fe8f452decb6953f2a54904c26666309ad95754da25ed36897c2950ba35a481912f6823ed526f9b88942eaaae693ac2091e366d01c3fbeda709e6bb12d4a3618c6470e660a8dc5a3f2012e89fde30dabc98c7d88dd57037afe286382bc8188b05", 0xec) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x40, r7, 0x300, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x43db}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}]}, 0x40}}, 0x20000800) write$FUSE_GETXATTR(r2, &(0x7f0000000480)={0x18, 0xffffffffffffffda, 0x3, {0x7}}, 0x18) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="80000000", @ANYRES16=r7, @ANYBLOB="0008c7bd7000fcdbdf250c0000000800060005000000080004000400000008000500000000000c00028008000400e40000001c00028006000f000000000006000f003f00000006000b000200000008000500070000002400028008000700ff0000000600c68997e0da0ff6817af2cbb9c099c2b878a914d4fd8fd136dc1e4baf0e004e23000006000f0001000000060001002ff70000621cc1045b8fc1df916f3b56b7565f56289a6bef3564fe3a0afb4432f5155d220993a62d99a9f94e858f3d50cba72bdbc13f3439819ff7e0cd932af0043bd5be84aeccf0ff2dd600000000c87aa152e5922646718dd93e8d14f65e0ecce5a806b7daeb7bc2772b64c9"], 0x80}, 0x1, 0x0, 0x0, 0x4000001}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:33:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x40, 0x0, "00000000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 00:33:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) 00:33:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:33:59 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xc0002) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200), 0x0) 00:33:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x80}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x240008d0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x9}, 0x8) 00:33:59 executing program 5: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) 00:33:59 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x1, 0x40, 0x6, 0xfffffff7}]}) 00:34:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) 00:34:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000080)={{0x7}}) 00:34:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:34:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:34:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x3, r1}) 00:34:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) 00:34:00 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) 00:34:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x64) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) fcntl$setpipe(r1, 0x407, 0xffffffff) fremovexattr(r1, &(0x7f0000000040)=@random={'security.', '$\\-!#^\x00'}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000100)={0x0, 0x6, 0x2, 0x8, 0xd75}) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) write$input_event(r4, &(0x7f0000000400)={{}, 0x14, 0x820, 0x3}, 0x10) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000200)="89719d8c8ad580789aba6456aabf23be30c1d09a14740f0475d3d57c02eeb120d0c9db91852aa80a2bd92eccec744488353cac271b05e80e908f4293c61aa14c4261d50d93c5e1b919b09c7d3915ace7fcd9bd688445f9229b641747dfad4f4cb919caedba857c9fef05a1febf569a8709d0550132cc33435c751dba55b8c919ddee84d86b9a380b466ee0d5a60d890b68c92e8e448a3a303ddb46b8c54bb8e44734f3dd7f6c6b28fb4f1afa4f3c7619b76486a26f10ec627e536039991d58ff73736882ec6dddc3eafafe0a0abb5be0c20604adf621e2fb1c7748296488e2144a196229277066e54e", 0xe9}, {&(0x7f0000000300)="53c7be68cc304f64850b3ae30101e1ce07f9e01664ceabb5c896ef611803194348f0c5ab44754b59b04ff9cf5819ad380cb1a5709085e49a66061c008c7dbc5db5e54dca593886bf388a2312dd0d6f621bc2af1d1aafff8cfb14db4d38b7f67a518a1964d4685b2dd7bf58c7d530fcde11792ebc9d61c0911d461a9ad9f92864f27751853759dfa3e374d6b805ede7d3075f35e481e49a0d5e490901721a70f184225983037b04a2da039f34e7eee44dc42a6d200f4f205b218939cacacb2fab1395c0236ab4e73da9a7d9097e8daf5cb85e752fdb4b62a49e55c16351203e3d6a2be04d3a42bb49d56226096e59d1ee2e8b66936b62", 0xf6}], 0x2) fadvise64(r2, 0x80000000, 0xffffffff, 0x5) 00:34:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:34:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="01"], 0x169, 0x0) msgsnd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0xee, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 00:34:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) 00:34:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x34}}, 0x0) 00:34:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x2) 00:34:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x7f, 0x2, 0xff, 0x7}]}) r0 = openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000280)) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f0000000080)=""/91, 0x5b, &(0x7f0000000100)=""/57, 0x2, 0x3}}, 0x48) 00:34:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x0) 00:34:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00'}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 00:34:02 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:34:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x8}, r3}}, 0x30) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) write(r4, &(0x7f0000000200)="148e427d7d2536b3ffa032221812328cbdd563f839e504d7738b79719703f1b00eed11640a4091b902b7fda3f25b3d110fed4cd1f4bb39b34bda71edce8dc9a7a43e4c9015f3cac7292d52ceffe28c506fbc87c8b19d86dc287253748cda7d6b625f859fcab097b3cebceaf6df12673d816351fb5fc9ade8b863c7425fccca0d7d07287bc9298dbcad4826d343a10b1c1b46d2be76a7f306f6d0f32a7a8b5114edf93534cb", 0xa5) [ 393.355244][T12632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:34:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x2, 0x1, 0x4, 0x0, 'syz1\x00', 0xe3d}, 0x1, 0x400, 0xfffff968, 0x0, 0x3, 0x1, 'syz0\x00', &(0x7f00000000c0)=['!\x00', 'cgroup.controllers\x00', '%#-}\x00'], 0x1a, [], [0x100, 0x101, 0xc4, 0x88]}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') [ 393.512930][T12634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.568307][T12646] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, 0x1000, 0x1}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x1a0, 0xa, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xf831}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1d}}]}, @IPSET_ATTR_ADT={0x7c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_hsr\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x86c}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x8845}, 0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:34:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f0000000000)="bf", 0x1, 0x20044001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 00:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x0) 00:34:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x58, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x58}}, 0x0) [ 394.049185][T12660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=12660 comm=syz-executor.1 00:34:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x0) 00:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_RESET(r2, 0x5514) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 00:34:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:34:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) dup3(r0, r1, 0x0) 00:34:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 394.782164][T12660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pid=12660 comm=syz-executor.1 00:34:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x0) 00:34:03 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3508ec, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=0']) 00:34:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0xdfa}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x4e23, @local}}}, 0x84) [ 395.255018][ T32] audit: type=1800 audit(1595032444.119:88): pid=12680 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16357 res=0 00:34:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001940)="9c", 0x1}], 0x2}}], 0x1, 0x0) 00:34:04 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) 00:34:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:34:04 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:34:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="80aefe4dd9dbe2704a2b0d37956bef0ed507e5df49d80e38551e6225a1db5d430a4117721df0950280e6c24244ada3530e625ff7b35194ee82c42efe99c78cf2d26eacbd300c331d8c4e2651d706ee1ac7292d280b2d", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x200, 0x81}, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:34:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000580)=""/208) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000280)={{0xa, 0x3, 0x5, 0x1ff, 'syz1\x00', 0x1}, 0x1, [0x33, 0x8a0d, 0xef6, 0xe99, 0x3, 0x3, 0x551bf0d, 0x7fffffff, 0x4, 0x40, 0x40, 0x3ff, 0x1000, 0xb44f, 0x200, 0x3f, 0x1, 0x6, 0x7, 0x1, 0xff, 0x1, 0x5, 0x1, 0x7, 0x55, 0x5, 0x5, 0x800, 0xffffff81, 0x0, 0x6, 0xff, 0x9d, 0xfffffe01, 0x6, 0xca4d, 0x6, 0xd2d, 0x7, 0x7, 0x1, 0x9, 0x9, 0x9, 0x401, 0xffff234e, 0xfffff514, 0x8, 0x1ff, 0x0, 0x1, 0x9, 0xfffffffe, 0x8, 0x200, 0x7fffffff, 0x5, 0x2, 0x6, 0x1400, 0x8, 0x1ff, 0x5, 0x0, 0x3, 0x3, 0x8, 0x0, 0x0, 0xfffffff9, 0x9, 0x0, 0x0, 0xb81, 0x400, 0xffc, 0x1, 0xfffff000, 0x0, 0x9, 0x3, 0xfffffffb, 0x7, 0x1, 0x2, 0xff, 0xfffffff8, 0x9, 0x8, 0x3, 0x3395eb8f, 0x8, 0xfffffff7, 0x3f, 0xfff, 0x1, 0x7, 0x0, 0x0, 0x9, 0x4, 0xfffffff8, 0x2, 0x8, 0x7fffffff, 0xfffffff8, 0x7fffffff, 0x2, 0x10000, 0x4, 0x26fc, 0x80000000, 0xaa, 0x9, 0x2, 0x10000, 0x2, 0x4, 0xcd, 0x1, 0x0, 0x1, 0x0, 0x2, 0x8001, 0x91e9, 0x3]}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xe4, 0x29, 0x2, {0x11, [{{0x1, 0x1, 0x3}, 0x4, 0x3, 0x7, './file0'}, {{0x4, 0x1, 0x7}, 0x9, 0x0, 0x7, './file0'}, {{0x10, 0x2, 0x2}, 0x0, 0x6, 0x7, './file0'}, {{0x4, 0x4, 0x4}, 0x40, 0x2, 0x7, './file0'}, {{0x4, 0x4, 0x1}, 0xff, 0x2, 0x7, './file0'}, {{0x4, 0x4, 0x1}, 0x176, 0xff, 0x7, './file0'}, {{0x20, 0x4, 0x5}, 0x7, 0x4a, 0x7, './file0'}]}}, 0xe4) [ 395.919579][T12707] tipc: Enabling of bearer rejected, illegal name [ 396.029027][T12717] tipc: Enabling of bearer rejected, illegal name 00:34:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 00:34:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="19", 0x1}], 0x1}}], 0x1, 0x0) 00:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1401, 0x8, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4880) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) socket$rds(0x15, 0x5, 0x0) 00:34:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:34:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x2b297) 00:34:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x1c}}) 00:34:05 executing program 3: mbind(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x10001, 0x5, 0x0) mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0xc5, 0x2, 0x0) 00:34:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, r4, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0xffffffffffffff80}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000001c0)={0x504, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x13c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xee, 0x3, "8efc68aa7118284d22dec590f216c0b2e07e79a7bf06fd5c27b079d82837b894751e98bb071ce56ad5a1731b16ce1635520a2587d3211be360a15857be4517fa30f0108d3d3ab0bb9b227c2ec14f624c15f2877d6b0239f62c989d152ad13fe59acf31aa615c59c41699eddb7e02605c252340727a24bd533a6c9d9b0c98e3e884be9f4f83a8f4767439b7d2afcbcb180698d47cb4f5ce9e3710a9d0dc14680fddbdca0f9b30633d8066c6212e457545fab9b3f74ac5c7eafc804fa6227d503aeb7159977cf7d200d82e6be24975de434a7541398e8f6e88b42b110d744dbe3777288e5d658b8adef0cb"}, @TIPC_NLA_NODE_ID={0x47, 0x3, "f334e67914fa5d4f9d8ff02ec1debd56383b9d5fa256e868805c461a36a316cf7adfd0af3f20544ab684c66d3a722e23be55ca86c8974e2d20fdee7b597dda22ce05c2"}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffd19}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb0a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xee0}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x607}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xab}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x238, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "87a7ec752c0bf1a86e6f855389bcbca2afb2b93e3d54fd46"}}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0xd3, 0x3, "39fba0d1a762c7034b12eb9e084572c00229d4d6a2500c51992dab34fdf62ae7872a2b493cad7562b31b42a22d6e62f744a6120566d1dc517544ddf9d9867cf2ed8bf524ab724a6630beb20d6389e200401656bfd70854418715995ecdb1e995d86db5d17e59afb839e989cc20e81f92b3098d1e9d6b2d29ecfd6866956c899e1bc2d7a80e899e1b1e990933c095540f4cd1cb14743d88e9553dcb98629c8b9678556b0070849af1706a00ffabc0018c5e02fba1914fd12a780e75f9dcb797a47d7d88d2240270866a7230e34fee72"}, @TIPC_NLA_NODE_ID={0x77, 0x3, "9be27a7b33b2cd0693626c879d45d1315b1ff328e68a7eb78fc12bcf7a211ecd4e969ee52c55987ef9e7f11ce75ce2185079687805d416529c287a1bb5c10e5002f3fbbb2a1e21e777da448f479c3f2dded88e001b3edee6bb50860d63809435bbba7d29872cbd4bc1dbd9e022cb93eafa5743"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "4d4aed5e32fac7128c08dcfaffd4e6e857c67ebb5acf0a05f5e911b8594956cb4b4266"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "4403051e5256fb37e7d260820c7b5bf8ff174d3cd135392a57be8e40"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x504}, 0x1, 0x0, 0x0, 0x800}, 0x20004010) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000880)={0x9f0000, 0x7ff, 0x5, r2, 0x0, &(0x7f0000000840)={0x98090a, 0x8, [], @ptr=0x9}}) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x9c, r7, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x58}, @IPVS_CMD_ATTR_DAEMON={0x80, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x9c}}, 0x8884) setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@random={'btrfs.', '\xaf%*&*#$.-\x00'}, &(0x7f0000000800)='syz1\x00', 0x5, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x60) 00:34:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) [ 397.538424][T12748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.604715][T12749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=12749 comm=syz-executor.2 00:34:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4f24}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xe8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xfe}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x850}, 0x48000) 00:34:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 00:34:06 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000300)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:34:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:34:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 00:34:06 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@lockproto_dlm='lockproto=dlm'}, {@locktable={'locktable', 0x3d, '/fs2\x00'}}]}) 00:34:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 00:34:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, 0x0, &(0x7f000095dffc)=0x4) 00:34:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) [ 398.374778][T12772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=12772 comm=syz-executor.1 [ 398.434348][T12775] gfs2: can't find protocol dlm [ 398.556538][T12775] gfs2: can't find protocol dlm 00:34:07 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0xb, 0x2}) [ 398.822487][T12790] sctp: [Deprecated]: syz-executor.3 (pid 12790) Use of int in maxseg socket option. [ 398.822487][T12790] Use struct sctp_assoc_value instead 00:34:07 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'team_slave_1\x00', {0x38d}, 0x1000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) r6 = fcntl$dupfd(r3, 0x406, r4) ioctl$KDDELIO(r6, 0x4b35, 0x5) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r7, &(0x7f0000000500), 0x37d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r7, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x8, 0x2, 0x2}, &(0x7f0000000280)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffffffc}}, 0x10) 00:34:07 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@lockproto_dlm='lockproto=dlm'}, {@locktable={'locktable', 0x3d, '/fs2\x00'}}]}) 00:34:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 00:34:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x14}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:34:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2f7a728e911c25efe926e64ca389b024890555"}) [ 399.265610][T12802] gfs2: can't find protocol dlm 00:34:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370904018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:34:08 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@lockproto_dlm='lockproto=dlm'}, {@locktable={'locktable', 0x3d, '/fs2\x00'}}]}) [ 399.487752][T12811] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:34:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 399.569852][T12813] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:34:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x14}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:34:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) dup(0xffffffffffffffff) 00:34:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xaa, &(0x7f0000000500)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x2, 0x0, 0x2f, 0x0, @dev, @rand_addr, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@empty}]}, @generic={0x0, 0xb, "ba53c9fb1a8989a99d"}, @cipso={0x86, 0x6}, @cipso={0x86, 0x6}, @lsrr={0x83, 0x3}, @rr={0x7, 0xf, 0x0, [@multicast1, @broadcast, @multicast1]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 399.772541][T12818] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.782488][T12818] netlink: zone id is out of range [ 399.788191][T12818] netlink: zone id is out of range [ 399.793664][T12818] netlink: zone id is out of range [ 399.798818][T12818] netlink: zone id is out of range [ 399.854251][T12821] gfs2: can't find protocol dlm 00:34:09 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@lockproto_dlm='lockproto=dlm'}, {@locktable={'locktable', 0x3d, '/fs2\x00'}}]}) [ 400.065129][T12832] netlink: 17370 bytes leftover after parsing attributes in process `syz-executor.5'. [ 400.074974][T12832] netlink: zone id is out of range [ 400.080152][T12832] netlink: zone id is out of range [ 400.085782][T12832] netlink: zone id is out of range [ 400.090933][T12832] netlink: zone id is out of range 00:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x14}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:34:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x2000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/29) 00:34:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0xb}, 0x20) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3}, 0x20) 00:34:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) [ 400.428662][T12842] gfs2: can't find protocol dlm 00:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 00:34:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x14}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:34:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) 00:34:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "dc61f6ae7ad344e41285c26dc0d459769651b0b337c57747b47f0e58b7630000000000000000"}]}, 0x40}}, 0x0) 00:34:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 00:34:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x29}}, 0x0) 00:34:09 executing program 2: write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff"], 0x32) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xd8, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0xf8000000, 0x0]}]}}}}}}, 0x0) 00:34:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x14}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 00:34:10 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000020000000b500000001000000000000000000010002000000000100000000e4"], 0x78) close(r0) uselib(&(0x7f0000000000)='./file0\x00') 00:34:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x175}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0xc08c5336, &(0x7f00000001c0)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 00:34:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000740)) 00:34:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x1) 00:34:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) r2 = socket$inet6(0xa, 0x8000000000001, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f000000a000)=@canfd={{0x1}, 0x31, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000004ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 00:34:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 00:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) 00:34:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:34:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 00:34:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xffff, 0x0, 0x0, 0xbdfa, 0x0, "28000000e42000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, "000000000000000000090010000000001000"}) 00:34:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 00:34:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x40}}]}, 0x28}}, 0x4000010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) 00:34:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:34:11 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 00:34:11 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0x1849061a155ba8bb) 00:34:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) 00:34:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x44}}, 0x0) 00:34:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:34:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2b400ea, 0x0) 00:34:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 00:34:12 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x27, &(0x7f0000001580)=""/4103, &(0x7f0000000000)=0x1007) 00:34:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 404.246504][T12950] EXT4-fs (sda1): re-mounted. Opts: (null) 00:34:13 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2b400ea, 0x0) 00:34:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'macvtap0\x00'}}, 0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'macvtap0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 00:34:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 00:34:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 404.906738][T12973] EXT4-fs (sda1): re-mounted. Opts: (null) 00:34:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2b400ea, 0x0) 00:34:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:34:14 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000380002003400028028000280240001000000070000000000beff3b05000008babb3b98e42500000000d88e13960000000800010001"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:34:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = eventfd2(0x6, 0x80001) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x1, r1, 0x1}) [ 405.410057][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.427618][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.437229][T12988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.509191][T12992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.599948][T12991] EXT4-fs (sda1): re-mounted. Opts: (null) 00:34:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 405.717384][T12992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2b400ea, 0x0) 00:34:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 00:34:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28c) [ 406.132043][T13010] EXT4-fs (sda1): re-mounted. Opts: (null) 00:34:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="475c205b616c36b7b8975fa94979c48b9b59ee0487ed2c3fe14a519985a363aee64d608db50a56f4c9639cf7129ab04bbd6a581e1eebb50a2d54276ee602285cf2dfb75acd27859938f3583acf926aeec9b23f865cf37ee127d46e9dad6c35f88b9ff93489f72bb1c3d3bbc8580ab99f89738e3c28cd6353bd2015b3993d92b385387132167549de0830c434dd292531", 0x90}, {&(0x7f00000000c0)="c6aafaa83f17e6a2903b35c0537b2ef1246e75516f5ceeba8db4bd3e0ab00a2dee2b661e93178791b2290066b4bb70b7bf3bf6d5d4ed478a2cf6", 0x3a}], 0x2) 00:34:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 00:34:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 00:34:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 00:34:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 00:34:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x200, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r4, 0xa}, &(0x7f0000000180)=0x8) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '@{\'\x00'}) 00:34:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x3, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 00:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 00:34:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 407.013337][ T32] audit: type=1804 audit(1595032455.871:89): pid=13036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir925768633/syzkaller.BCfRxR/122/bus" dev="sda1" ino=16018 res=1 [ 407.122141][T13040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:34:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) [ 407.182126][T13046] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.210813][ T32] audit: type=1804 audit(1595032456.071:90): pid=13036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir925768633/syzkaller.BCfRxR/122/bus" dev="sda1" ino=16018 res=1 [ 407.299317][T13046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 00:34:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 00:34:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 00:34:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:34:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) [ 407.839635][ T32] audit: type=1804 audit(1595032456.701:91): pid=13058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir925768633/syzkaller.BCfRxR/123/bus" dev="sda1" ino=15986 res=1 00:34:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x200000000000020e, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x5}, {0x80}, {0x6}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0xd, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4840}, 0x4004000) 00:34:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 00:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) 00:34:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 00:34:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:34:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) [ 408.417321][T13074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=13074 comm=syz-executor.1 [ 408.481086][ T32] audit: type=1804 audit(1595032457.341:92): pid=13075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir925768633/syzkaller.BCfRxR/124/bus" dev="sda1" ino=16374 res=1 00:34:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 00:34:17 executing program 5: unshare(0x40680) r0 = eventfd(0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 408.571298][T13080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=13080 comm=syz-executor.1 00:34:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 00:34:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6, 0x1}]}) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 00:34:17 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x608480, 0x0) preadv(r0, 0x0, 0x0, 0x0) 00:34:18 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x8, "dc5ae5", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00'}}}}, 0x0) [ 409.170376][ T32] audit: type=1804 audit(1595032458.031:93): pid=13095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir925768633/syzkaller.BCfRxR/125/bus" dev="sda1" ino=16378 res=1 00:34:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 00:34:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) read$FUSE(r0, &(0x7f00000011c0), 0x1000) 00:34:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 00:34:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x7, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x4, 0x7fffffff}, {0x80}, {0x6, 0x0, 0x0, 0x6}, {0x1, 0x1f, 0x81, 0x2}, {0x201, 0x5, 0x6, 0x8}, {0xff, 0x4, 0x75, 0x5}, {0x40, 0x80, 0x4b, 0x49}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) 00:34:18 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:update_modules_exec_t:s0\x00', 0x2b) preadv(r0, &(0x7f0000000c40)=[{&(0x7f0000000cc0)=""/214, 0xd6}], 0x1, 0x0) 00:34:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) read$FUSE(r0, &(0x7f00000011c0), 0x1000) 00:34:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) 00:34:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) [ 409.825474][ T32] audit: type=1400 audit(1595032458.691:94): avc: denied { create } for pid=13111 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=key permissive=1 00:34:18 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xc, 0x0, 0x4) 00:34:18 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x1f, 0x1c}) socketpair(0x4, 0x6, 0x5, &(0x7f0000000440)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c6963790000080001"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'sit0\x00', r4, 0x4, 0x4, 0xe8, 0x400, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700, 0x8000, 0x7fffffff, 0x6}}) sendmsg$can_raw(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x1d, r5}, 0x10, &(0x7f0000000600)={&(0x7f0000000580)=@canfd={{0x2, 0x1}, 0x1b, 0x3, 0x0, 0x0, "b38245d33dcbfccdb4be3a7afe83318f621861da99c24e303e0aa43f6f4d97eaea15a9f3e39cb4d0ce07e731134d6d3a448925aeab81eec3b1b9219bd295c576"}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 00:34:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x58, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'syz_tun\x00'}, @TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:34:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) read$FUSE(r0, &(0x7f00000011c0), 0x1000) [ 410.270003][T13129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:19 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:34:19 executing program 5: futex(&(0x7f0000004000), 0x4, 0x0, 0x0, &(0x7f0000004000), 0xfffffffd) [ 410.405218][T13127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.466988][T13135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:19 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) [ 410.550946][T13136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:19 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xfc, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x3f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}]}]}}]}, 0x87c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:34:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) read$FUSE(r0, &(0x7f00000011c0), 0x1000) 00:34:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) 00:34:19 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 00:34:19 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 411.070376][T13159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 411.185912][T13159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 00:34:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 00:34:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x4d, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) epoll_create1(0x80000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="6fd7a23b03ba67497ea41408d562ac77d722f4f7b2cf37fa1b9fefbc73fc640e6fdf272fbdbd55e59e27fd8baea9cd447d0c44fe0e0204b12f37c74c", 0x3c) 00:34:20 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000028c0)=""/66, 0x42}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/11, 0xb}, {&(0x7f0000002a00)=""/4109, 0x100d}, {&(0x7f00000001c0)=""/111, 0x6f}], 0x8}, 0x0) 00:34:20 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 00:34:20 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:34:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 00:34:20 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 00:34:20 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="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", 0xff1, 0xfffffffffffffffc) 00:34:20 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:34:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40106308, 0x0, 0x0, 0x400c630e, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:34:21 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f00000001c0)) 00:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) 00:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) [ 412.497184][ T32] audit: type=1400 audit(1595032461.361:95): avc: denied { set_context_mgr } for pid=13203 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 00:34:21 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:34:21 executing program 5: move_pages(0x0, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0) 00:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) 00:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) [ 412.952976][T13219] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:34:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000020000ffffff9e00", 0x3f1}], 0x1) [ 413.300126][ T32] audit: type=1800 audit(1595032462.161:96): pid=13221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15750 res=0 00:34:22 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000680)="ee", 0x1}], 0x1) 00:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) 00:34:22 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:22 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x9, 0x0, 0x0, 0x7fffffff}, {0x80, 0x0, 0x17, 0xffffff81}, {0x7871, 0x2}]}) socket(0x1, 0x5, 0x7fff) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, 0x0, &(0x7f0000d12ffc)) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x74, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:mqueue_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x19}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:chkpwd_exec_t:s0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:34:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) 00:34:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) [ 414.189900][T13252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13252 comm=syz-executor.1 [ 414.245968][T13257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13257 comm=syz-executor.1 [ 414.250388][T13255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 414.368003][T13264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 414.391529][T13257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13257 comm=syz-executor.1 [ 414.485479][T13252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13252 comm=syz-executor.1 [ 414.527337][T13257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13257 comm=syz-executor.1 [ 414.547598][T13267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13267 comm=syz-executor.1 [ 414.602367][T13252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13252 comm=syz-executor.1 00:34:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r1, r0, 0x0, 0x8) [ 414.712860][T13267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13267 comm=syz-executor.1 00:34:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x80}, {0x6}]}) 00:34:24 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x15, 0x80005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 00:34:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x9}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 00:34:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:34:24 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201630000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:34:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 00:34:24 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [], 0xa, "eb2fcd5a0944f2edb0877ab7a0c4b6"}, 0x1a) 00:34:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) [ 416.231735][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 416.349410][T13315] loop1: p1 p2 p3 p4 [ 416.353984][T13315] loop1: partition table partially beyond EOD, truncated [ 416.361553][T13315] loop1: p1 start 4106 is beyond EOD, truncated [ 416.368050][T13315] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 416.432043][T13315] loop1: p3 start 225 is beyond EOD, truncated [ 416.438443][T13315] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:34:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:34:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) [ 416.822507][T13315] loop1: p1 p2 p3 p4 [ 416.826580][T13315] loop1: partition table partially beyond EOD, truncated [ 416.834540][T13315] loop1: p1 start 4106 is beyond EOD, truncated [ 416.840846][T13315] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 416.935393][T13315] loop1: p3 start 225 is beyond EOD, truncated [ 416.941822][T13315] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:34:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 00:34:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:34:25 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r1}, 0xc) [ 417.063746][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:26 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201630000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 417.269212][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8000000030003b050000000000000000000000006c000100680001000b00010073616d706c6500003c0002801800020000800000000000b2fcb25d8ef5b9fd00000000200700000004000000080003"], 0x80}}, 0x0) 00:34:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x4c}}, 0x0) 00:34:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) [ 417.588674][T13362] loop1: p1 p2 p3 p4 [ 417.592975][T13362] loop1: partition table partially beyond EOD, truncated [ 417.600528][T13362] loop1: p1 start 4106 is beyond EOD, truncated [ 417.607476][T13362] loop1: p2 size 1073872896 extends beyond EOD, truncated 00:34:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) [ 417.756280][T13366] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.765894][T13366] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 417.825258][T13362] loop1: p3 start 225 is beyond EOD, truncated [ 417.831745][T13362] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:34:26 executing program 5: r0 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) [ 418.055294][T13372] ip_vti0: Master is either lo or non-ether device [ 418.072725][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201630000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:34:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 00:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x4c}}, 0x0) [ 418.346677][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:34:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000190003041dfffd946f6105000200000a1f0000030067080008001e0002000000", 0x24}], 0x1}, 0x0) [ 418.547245][T13392] loop1: p1 p2 p3 p4 [ 418.551573][T13392] loop1: partition table partially beyond EOD, truncated [ 418.559172][T13392] loop1: p1 start 4106 is beyond EOD, truncated [ 418.565776][T13392] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 418.780940][T13392] loop1: p3 start 225 is beyond EOD, truncated [ 418.788168][T13392] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:34:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x372) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x80800) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 00:34:27 executing program 3: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "71bb9efc49"}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, "cd"}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7c6867d09d"}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "32b05c61a3e0a3c4eee1a99c58"}]}, 0x64}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x11}, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 00:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x4c}}, 0x0) 00:34:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000a70000000000000000009c05400000000000cc000000cc000000cc000000d40300ee070500000805000008050000080500000804000005"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 00:34:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201630000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 419.073804][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 419.280026][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x17}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) [ 419.444083][T13427] loop1: p1 p2 p3 p4 [ 419.448316][T13427] loop1: partition table partially beyond EOD, truncated [ 419.456121][T13427] loop1: p1 start 4106 is beyond EOD, truncated [ 419.463340][T13427] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 419.499203][T13427] loop1: p3 start 225 is beyond EOD, truncated [ 419.506008][T13427] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:34:28 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x37000, 0x0}, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) 00:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x4c}}, 0x0) 00:34:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001200190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 00:34:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x820000, 0x80, 0x8}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x7f, 0x91, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000180)={r2}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r2}) 00:34:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:34:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x3, 0x0, 0x2, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 00:34:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x7c}, {0x16}]}) 00:34:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) [ 420.800681][T13460] ===================================================== [ 420.807677][T13460] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 420.815066][T13460] CPU: 1 PID: 13460 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 420.823737][T13460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.833791][T13460] Call Trace: [ 420.837086][T13460] dump_stack+0x1df/0x240 [ 420.841413][T13460] kmsan_report+0xf7/0x1e0 [ 420.845824][T13460] __msan_warning+0x58/0xa0 [ 420.850410][T13460] __seccomp_filter+0x10bc/0x2720 [ 420.855441][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 420.860546][T13460] ? kmsan_get_metadata+0x11d/0x180 [ 420.865739][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 420.870845][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 420.875952][T13460] __secure_computing+0x1fa/0x380 [ 420.880981][T13460] syscall_trace_enter+0x63b/0xe10 [ 420.886096][T13460] __do_fast_syscall_32+0x209/0x400 [ 420.891294][T13460] do_fast_syscall_32+0x6b/0xd0 [ 420.896154][T13460] do_SYSENTER_32+0x73/0x90 [ 420.900648][T13460] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 420.907003][T13460] RIP: 0023:0xf7ffc549 [ 420.911053][T13460] Code: Bad RIP value. [ 420.915106][T13460] RSP: 002b:00000000f5df70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 420.923504][T13460] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5df70f4 [ 420.931461][T13460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 420.939417][T13460] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 420.947376][T13460] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 420.955334][T13460] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 420.963300][T13460] [ 420.965611][T13460] Uninit was stored to memory at: [ 420.970631][T13460] kmsan_internal_chain_origin+0xad/0x130 [ 420.976349][T13460] __msan_chain_origin+0x50/0x90 [ 420.981281][T13460] ___bpf_prog_run+0x2b37/0x97a0 [ 420.986204][T13460] __bpf_prog_run32+0x101/0x170 [ 420.991045][T13460] __seccomp_filter+0x59e/0x2720 [ 420.995986][T13460] __secure_computing+0x1fa/0x380 [ 421.001005][T13460] syscall_trace_enter+0x63b/0xe10 [ 421.006106][T13460] __do_fast_syscall_32+0x209/0x400 [ 421.011307][T13460] do_fast_syscall_32+0x6b/0xd0 [ 421.016153][T13460] do_SYSENTER_32+0x73/0x90 [ 421.020653][T13460] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.026962][T13460] [ 421.029283][T13460] Uninit was stored to memory at: [ 421.034300][T13460] kmsan_internal_chain_origin+0xad/0x130 [ 421.040008][T13460] __msan_chain_origin+0x50/0x90 [ 421.044937][T13460] ___bpf_prog_run+0x6c64/0x97a0 [ 421.049861][T13460] __bpf_prog_run32+0x101/0x170 [ 421.054711][T13460] __seccomp_filter+0x59e/0x2720 [ 421.059636][T13460] __secure_computing+0x1fa/0x380 [ 421.064648][T13460] syscall_trace_enter+0x63b/0xe10 [ 421.069747][T13460] __do_fast_syscall_32+0x209/0x400 [ 421.074933][T13460] do_fast_syscall_32+0x6b/0xd0 [ 421.079771][T13460] do_SYSENTER_32+0x73/0x90 [ 421.084266][T13460] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.090570][T13460] [ 421.092883][T13460] Local variable ----regs@__bpf_prog_run32 created at: [ 421.099718][T13460] __bpf_prog_run32+0x87/0x170 [ 421.104468][T13460] __bpf_prog_run32+0x87/0x170 [ 421.109209][T13460] ===================================================== [ 421.116122][T13460] Disabling lock debugging due to kernel taint [ 421.122265][T13460] Kernel panic - not syncing: panic_on_warn set ... [ 421.128841][T13460] CPU: 1 PID: 13460 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 421.138882][T13460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.148922][T13460] Call Trace: [ 421.152207][T13460] dump_stack+0x1df/0x240 [ 421.156530][T13460] panic+0x3d5/0xc3e [ 421.160434][T13460] kmsan_report+0x1df/0x1e0 [ 421.164930][T13460] __msan_warning+0x58/0xa0 [ 421.169424][T13460] __seccomp_filter+0x10bc/0x2720 [ 421.174448][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 421.179547][T13460] ? kmsan_get_metadata+0x11d/0x180 [ 421.184736][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 421.189836][T13460] ? kmsan_get_metadata+0x4f/0x180 [ 421.194941][T13460] __secure_computing+0x1fa/0x380 [ 421.199959][T13460] syscall_trace_enter+0x63b/0xe10 [ 421.205076][T13460] __do_fast_syscall_32+0x209/0x400 [ 421.210272][T13460] do_fast_syscall_32+0x6b/0xd0 [ 421.215115][T13460] do_SYSENTER_32+0x73/0x90 [ 421.219607][T13460] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.225919][T13460] RIP: 0023:0xf7ffc549 [ 421.229968][T13460] Code: Bad RIP value. [ 421.234020][T13460] RSP: 002b:00000000f5df70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 421.242417][T13460] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5df70f4 [ 421.250373][T13460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 421.258333][T13460] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 421.266295][T13460] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 421.274257][T13460] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 421.283513][T13460] Kernel Offset: 0x24400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 421.295140][T13460] Rebooting in 86400 seconds..