[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2020/08/02 12:35:14 fuzzer started 2020/08/02 12:35:14 dialing manager at 10.128.0.105:35535 2020/08/02 12:35:14 syscalls: 3113 2020/08/02 12:35:14 code coverage: enabled 2020/08/02 12:35:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/02 12:35:14 extra coverage: extra coverage is not supported by the kernel 2020/08/02 12:35:14 setuid sandbox: enabled 2020/08/02 12:35:14 namespace sandbox: enabled 2020/08/02 12:35:14 Android sandbox: enabled 2020/08/02 12:35:14 fault injection: enabled 2020/08/02 12:35:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 12:35:14 net packet injection: enabled 2020/08/02 12:35:14 net device setup: enabled 2020/08/02 12:35:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 12:35:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 12:35:14 USB emulation: /dev/raw-gadget does not exist 2020/08/02 12:35:14 hci packet injection: enabled syzkaller login: [ 32.660791] random: crng init done [ 32.664428] random: 7 urandom warning(s) missed due to ratelimiting 12:36:09 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xfffff000, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x17}, 0xff}], 0x3c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0xd3, @dev={0xfe, 0x80, [], 0x41}, 0x3}, {0xa, 0x4e22, 0x0, @remote}, 0xfe, [0x4, 0x7fff, 0xa96, 0x7f, 0x8000, 0x8000, 0x8, 0x200]}, 0x5c) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f00000001c0)={0x81, 0x0, 0x80000000, 0x7, 0x2, [0x40, 0x0, 0xfff, 0x1000], [0x1, 0x0, 0x9, 0x3f], [0x80000000, 0xfff, 0x3, 0xffff], [0x8, 0xe66, 0x81, 0xc6e5]}) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000240)=0x401, 0x4) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000002c0)={0x4, 0x2, 0x797, 0x400, 0x401, 0x2, 0x2}) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_proto_private(r3, 0x89e5, &(0x7f00000003c0)="222d468cb49e8233c7ea93ee4944ac8493d15cd71f7017620cc93094e76ca7da3c3ae497a025e9b85f42f1565527e27f20e4e02e31e167b8cffc385e30fa65cbe82ad9") r4 = dup2(r1, 0xffffffffffffffff) mq_getsetattr(r4, &(0x7f0000000440)={0x9, 0xffffffff, 0x78, 0x7}, &(0x7f0000000480)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0xc00, 0x0) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000500)=""/46) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xf3, "45395681d30c6d0b42b2acba49ba6ce3e501cc54593207f71ea2a89bf82af101cc9bf47471003c6a271bcb76fb75cab689fbb1ccec8aed6eb5f35a2747e72a8a0b757b1c506f91d0623e5c78997a6a1359754aea393a428dfb90375a131d116380a1374279688852525b99b28b944f3c72761571d9571d8ceb66b2f4cffb702574527a4b46768e0252070f881cc3f80cd290c9e9922493d8ae318d45c55b19a20a1208a8b8f4e4d6bd6db2bdcfa46928e0d772daa922ca3692cc57f339f808048f3c1cc99f165a07d2c0f3764a28e1a6f735479cb2ecc3ad5b08bef4cda3e451f827b8d41ecfaeb839c53af39ef8f10dbe3b12"}, &(0x7f0000000640)=0xfb) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000680)={r6, 0x609, 0x4e, "7bd0023fa30f004a250027103a32b0cb39ae5fee8922fa1681228796554be21d6e9961b45349636098eb52dbfd2e7863a48ef77e5f47aef08405ad43ea3314c5fae154137c1eff5360da0929038a"}, 0x56) 12:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:36:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x23, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x5d0) 12:36:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000040)=""/219, 0x32, 0xdb, 0x8}, 0x20) 12:36:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) 12:36:09 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x40, 0x41e8}, &(0x7f0000000080)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x8, 0x80, 0x5, 0xc129, {{0x27, 0x4, 0x2, 0x30, 0x9c, 0x68, 0x0, 0x80, 0x29, 0x0, @remote, @broadcast, {[@ra={0x94, 0x4, 0x101}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x87, [@multicast1, @broadcast]}, @timestamp_addr={0x44, 0xc, 0x7b, 0x1, 0x5, [{@loopback, 0x7fff}]}, @rr={0x7, 0xf, 0xfb, [@multicast2, @dev={0xac, 0x14, 0x14, 0x21}, @empty]}, @timestamp_prespec={0x44, 0x2c, 0xd6, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x4}, {@multicast2, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x5}]}, @timestamp_addr={0x44, 0x2c, 0x5b, 0x1, 0xa, [{@dev={0xac, 0x14, 0x14, 0x35}, 0xfffffffe}, {@broadcast, 0x1ce3}, {@local, 0xffff}, {@loopback, 0x800}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, r1, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4044}, 0x44040) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x1, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000440)="2fcb0f1f7e8f5f6d3aa81b6416ff3f8e134697c5c2c62e1b637b792247186570f4b54e745e8021d8c59f943c2c6ff5fd8f04d09003bfb3beef7edd1482bee6a4122a584537f6944879d2516e129de16214de7f0ed275cd2b3cfb751375cc14fd6e600d48d8161268ea7f08ce9ca4484c8bd4ddfb3c951913d3ff7d6841394d70832d1e803d757f8122e21e98c4e0eca03b783f3ecb302a262dfa2ed0a29e5810bac5c05726bceb5fa6231f595250edcf82c025cf9e911ce663d71bbb11dc46e0d33b79048495eac7b4c05099866fccfbad355ba56514b73c", 0xd8, 0x4}, {&(0x7f0000000540)="cf3e0e4af93b8a2af0ac9d90f132b0dc0f896c5fbb662f0f8a5568210653fc383cd53e5c44208a32978008b679d24c773e304fdb4ba164a618c70ba8eeed586d32ece7ad1aa79dccff741c74a9b6ba68c283592369fa443586d27ed920a8af29da734f70ea50d8d8aca0b3bd6c92baab835bd223dbb38767e86b58d178", 0x7d, 0x10001}, {&(0x7f00000005c0)="008b6612920c815f2bf23cad104aae34cf81a0aeba7b42ce19e9fb5185c5accbc9adb7111c1fd26628f69e430562c34ac6c103cffce127b9cf8375368c50c9c84d4d9c88f0a6c41cf5d2136cfc9b6dbfd4a399efb84b94e6c0fd889773f61a447b265030e8420f54e1c4a57f40e0ce8a017599efbbdf939832694d9a76e657f3d6a983cf790c4129a0e03430e2bae01828226bacc1185df44c913b29a861a3c7717f137441a732c3f98065277ab7d1f308b16582a5c35678db76e240fb629b88ba", 0xc1, 0x3}], 0x2000, &(0x7f0000000740)={[{@fat=@usefree='usefree'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@nfs='nfs'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@umask={'umask', 0x3d, 0x1000}}, {@fat=@check_strict='check=strict'}, {@dots='dots'}], [{@dont_appraise='dont_appraise'}]}) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0xc4) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000900)={'syztnl0\x00', &(0x7f0000000880)={'ip6gre0\x00', 0x0, 0x4, 0x3f, 0xf6, 0x0, 0x10, @local, @dev={0xfe, 0x80, [], 0x38}, 0x40, 0x8, 0x401, 0x76ea20f6}}) accept(r3, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @local, @loopback}, &(0x7f0000000a40)=0xc) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20020300}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x0) r8 = socket(0xb, 0x80806, 0x0) sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x18, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}}, 0x40011) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000c80)=""/107) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) ioctl$CHAR_RAW_IOMIN(r3, 0x1278, &(0x7f0000000d80)) [ 86.777008] audit: type=1400 audit(1596371769.472:8): avc: denied { execmem } for pid=6382 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 87.058861] IPVS: ftp: loaded support on port[0] = 21 [ 87.591650] IPVS: ftp: loaded support on port[0] = 21 [ 87.674634] chnl_net:caif_netlink_parms(): no params data found [ 87.712741] IPVS: ftp: loaded support on port[0] = 21 [ 87.791701] chnl_net:caif_netlink_parms(): no params data found [ 87.870726] IPVS: ftp: loaded support on port[0] = 21 [ 87.940913] chnl_net:caif_netlink_parms(): no params data found [ 88.013458] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.020789] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.028995] device bridge_slave_0 entered promiscuous mode [ 88.055558] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.062185] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.070435] device bridge_slave_1 entered promiscuous mode [ 88.077360] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.083723] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.091562] device bridge_slave_0 entered promiscuous mode [ 88.116342] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.123172] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.131024] device bridge_slave_1 entered promiscuous mode [ 88.150664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.161183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.193152] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.210375] IPVS: ftp: loaded support on port[0] = 21 [ 88.213581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.224090] team0: Port device team_slave_0 added [ 88.232224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.249491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.257336] team0: Port device team_slave_1 added [ 88.302053] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.310512] team0: Port device team_slave_0 added [ 88.315905] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.323210] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.330921] device bridge_slave_0 entered promiscuous mode [ 88.346018] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.352960] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.360586] device bridge_slave_1 entered promiscuous mode [ 88.379355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.386784] team0: Port device team_slave_1 added [ 88.393245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.400223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.426551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.439354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.445802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.471164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.532811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.582846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.591334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.608038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.614841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.641044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.653363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.659685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.685551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.704904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.726106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.754009] chnl_net:caif_netlink_parms(): no params data found [ 88.764553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.829489] device hsr_slave_0 entered promiscuous mode [ 88.866932] device hsr_slave_1 entered promiscuous mode [ 88.910598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.919350] team0: Port device team_slave_0 added [ 88.938386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.955989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.957206] IPVS: ftp: loaded support on port[0] = 21 [ 88.964660] team0: Port device team_slave_1 added [ 88.989837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.039493] device hsr_slave_0 entered promiscuous mode [ 89.067052] device hsr_slave_1 entered promiscuous mode [ 89.111318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.148654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.156282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.163793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.190772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.205593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.212497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.238472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.251988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.347410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.481919] device hsr_slave_0 entered promiscuous mode [ 89.527192] device hsr_slave_1 entered promiscuous mode [ 89.571412] chnl_net:caif_netlink_parms(): no params data found [ 89.588614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.623058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.772155] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.779788] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.788182] device bridge_slave_0 entered promiscuous mode [ 89.820613] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.827459] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.834675] device bridge_slave_1 entered promiscuous mode [ 89.928842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.964178] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.983973] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.992692] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.000791] device bridge_slave_0 entered promiscuous mode [ 90.011186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 90.022697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.042626] chnl_net:caif_netlink_parms(): no params data found [ 90.052986] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.059565] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.067167] device bridge_slave_1 entered promiscuous mode [ 90.093101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.100709] team0: Port device team_slave_0 added [ 90.123908] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.131722] team0: Port device team_slave_1 added [ 90.154777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.194225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.212150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 90.226851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.233256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.258796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.278219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.285633] team0: Port device team_slave_0 added [ 90.299229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.305722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.332287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.343514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.352861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.361217] team0: Port device team_slave_1 added [ 90.367784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.449383] device hsr_slave_0 entered promiscuous mode [ 90.496879] device hsr_slave_1 entered promiscuous mode [ 90.555668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.562169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.589738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.602653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.613738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.621549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.630871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.637789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.664423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.686136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.705036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.715370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.767738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.774510] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.783335] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.792712] device bridge_slave_0 entered promiscuous mode [ 90.840761] device hsr_slave_0 entered promiscuous mode [ 90.897076] device hsr_slave_1 entered promiscuous mode [ 90.937460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.945466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.957516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.965150] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.972905] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.986298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.997232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.005144] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.014228] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.022324] device bridge_slave_1 entered promiscuous mode [ 91.045615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.058135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.079621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.100461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.110474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.119343] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.125791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.139228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.149441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.166517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.174148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.182323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.190123] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.196744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.207022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.216214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.225142] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.255785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.264332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.273308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.280849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.291063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.301142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.308487] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.334442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.343175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.352111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.368034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.375277] team0: Port device team_slave_0 added [ 91.391281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.404443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.412095] team0: Port device team_slave_1 added [ 91.432003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.440207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.449618] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.456066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.464177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.474223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.494595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.502439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.510748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.521394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.533821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.551010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.557484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.584582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.599672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.607474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.615347] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.621757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.630740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.641731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.660614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.667944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.694172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.706350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 91.713961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.721997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.729691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.736672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.745400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.755553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.770569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 91.780302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.788793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.798279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.808104] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.814361] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.823807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.854197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.862356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.870554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.878631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.886366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.894731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.901206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.910533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.920823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.948253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.955593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.967395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.975154] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.981737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.988948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.996742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.004530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.061101] device hsr_slave_0 entered promiscuous mode [ 92.106797] device hsr_slave_1 entered promiscuous mode [ 92.149617] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.159057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 92.169661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.177807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.185530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.201895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 92.210175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.222123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.231313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.240379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.248103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.255032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.263669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.271707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.280028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.288549] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.295079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.303439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 92.355413] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.362401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.371395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.389476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.403489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.414028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.428500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.444127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.463163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.477592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.497585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.504686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.512852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.521692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.529045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.536292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.549318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.588456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.608086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.615410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.623570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.633564] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 92.640788] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.650095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.665519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.673884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.683386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.692343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.709578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.716741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.724276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.733045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.741061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.749509] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.755942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.763943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.775594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 92.784744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.808300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.817492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.825282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.836122] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.842540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.851175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.864191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.872971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.881646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.891085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.901341] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.907661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.915779] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.928111] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.941039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.951456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.961174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.970123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.982172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.992220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.001657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 93.008584] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.014813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.023359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.031422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.039909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.047733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.055194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.063157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.071478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.081793] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.091063] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.101742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.112345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.127527] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.136454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.144025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.152461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.160349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.172997] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.179373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.186943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.193597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.202952] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.214957] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.223295] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.230482] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.240739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.249101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.256195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.264926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.278338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 93.287115] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.295256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 93.306066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.323594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.331622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.340984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.348876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.357353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.364871] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.371280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.379185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.386122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.396275] device veth0_vlan entered promiscuous mode [ 93.405981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.415764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 93.427491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.435635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.450372] device veth1_vlan entered promiscuous mode [ 93.456111] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.483812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.492723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 93.513147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.522826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.530650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.538766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.550031] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.561072] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.568859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.575331] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.587218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.596061] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 93.603691] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.611713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.622663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.631096] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.637541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.647649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.654453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.662149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.670267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.679032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.686817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.694260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.701066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.710089] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.722743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.736313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.745617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.756577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.763909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.772071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.780214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.788493] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.794826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.802120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.809117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.815999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.834227] device veth0_vlan entered promiscuous mode [ 93.842558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 93.852210] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.862795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.871328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.883214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.891392] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.897815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.907783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.921366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 93.929876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.940569] device veth1_vlan entered promiscuous mode [ 93.946327] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.954569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.962595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.970530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.979761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.988096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.995547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.007033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.015013] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.022894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.031297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.039614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.048506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.065207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 94.080665] device veth0_macvtap entered promiscuous mode [ 94.088900] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.102718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.109760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.118321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.131872] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.143276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 94.152265] device veth1_macvtap entered promiscuous mode [ 94.165719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.174473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.185114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 94.194635] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.203358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.213127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.221622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.230073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.237446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.247304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 94.255337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.264536] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.271943] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.279087] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.288183] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.298876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.305717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.314519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.323114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.330985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.341625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.350989] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.361655] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.373066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.387234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.395259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 94.405613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.470654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.478468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.486098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.497007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.504402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.513569] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.522560] device veth0_macvtap entered promiscuous mode [ 94.529215] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.538997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.545866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.554133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.560427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.568806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.576066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.589149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.596909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.604493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.612505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.620492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.629683] device veth0_vlan entered promiscuous mode [ 94.663004] device veth1_macvtap entered promiscuous mode [ 94.672023] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.685320] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.694882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.703704] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.710831] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.720219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.729768] device veth1_vlan entered promiscuous mode [ 94.735777] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.752193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.769371] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.780763] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.789237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.796262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.805559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.812813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.820464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.831470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.849449] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 94.862851] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.874596] device veth0_vlan entered promiscuous mode [ 94.883381] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.891320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.898923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.908354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.922404] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.930488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.952904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.962994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.970806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.980809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.990428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.999536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.008066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.019245] device veth1_vlan entered promiscuous mode [ 95.025208] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 95.039389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.053138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.063733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.071020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.078586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.085755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.098550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.111199] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.139864] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.155497] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.167956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.175567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.198578] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.206723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.214374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.231176] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 95.238541] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 95.244983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 95.255453] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 95.264090] device veth0_macvtap entered promiscuous mode [ 95.271043] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 95.280620] device veth0_macvtap entered promiscuous mode [ 95.287667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 95.297799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 95.307236] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.314407] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.322159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.329966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.345992] device veth1_macvtap entered promiscuous mode [ 95.354085] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 95.361297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.370075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.378132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.385085] device veth0_vlan entered promiscuous mode [ 95.397655] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 95.407436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.414755] device veth1_macvtap entered promiscuous mode [ 95.428549] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 95.435090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.444287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.453661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.467279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.479181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.493531] device veth1_vlan entered promiscuous mode [ 95.500136] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 95.508376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.518549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.527745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.537540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.547704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.554585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.564871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.572932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.581848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.591036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.603262] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 95.611083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 95.618859] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 95.628582] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 95.636046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.648153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.657791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.668190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.679045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.685908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.704676] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 95.711950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.719803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.728550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.736188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.744375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.752587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.760266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.767629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.777800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.786940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.796924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.806029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.815760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.827286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.834176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.851821] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.860960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.870608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.882010] device veth0_vlan entered promiscuous mode [ 95.894280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.905887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.915957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.926445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.935543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.945330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.955343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.962341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.970122] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.984767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.992696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.003982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.011932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.028682] device veth1_vlan entered promiscuous mode [ 96.034677] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 96.041934] device veth0_macvtap entered promiscuous mode [ 96.050991] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.064290] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 96.076742] device veth1_macvtap entered promiscuous mode [ 96.083182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 96.093478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.101964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.112993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.120984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.135701] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 96.147661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 96.164155] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 96.180854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.189524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.200854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 96.213634] device veth0_macvtap entered promiscuous mode [ 96.223149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.233783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.244954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.254352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.265614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.275128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.285555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.294735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.305165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.315317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 96.322959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.333729] device veth1_macvtap entered promiscuous mode [ 96.341299] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 96.349388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.359521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.366902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.374529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.384454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.394589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.404291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.415030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.424414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.434416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.443564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.453580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.464677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 96.471820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.487772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 96.502740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.512649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.562500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 96.600017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.620585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.630088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.639882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.649070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.659060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.668251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.678274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.687492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.698537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.709024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 96.715978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.729869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.738521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.750755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.760791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.770490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.781413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.790891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.800634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.809780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.819531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.828985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.838735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.848790] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 96.855638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.870280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.880871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:36:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 12:36:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 12:36:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001b80)=@buf) [ 98.537036] Bluetooth: hci0 command 0x0409 tx timeout [ 98.947051] Bluetooth: hci1 command 0x0409 tx timeout 12:36:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001b80)=@buf) 12:36:21 executing program 5: [ 98.990802] print_req_error: I/O error, dev loop5, sector 0 12:36:21 executing program 1: 12:36:21 executing program 2: 12:36:21 executing program 5: 12:36:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:21 executing program 0: 12:36:21 executing program 4: 12:36:21 executing program 0: 12:36:21 executing program 1: 12:36:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:21 executing program 5: 12:36:22 executing program 4: 12:36:22 executing program 2: 12:36:22 executing program 1: 12:36:22 executing program 5: 12:36:22 executing program 0: 12:36:22 executing program 2: 12:36:22 executing program 4: 12:36:22 executing program 0: 12:36:22 executing program 1: 12:36:22 executing program 5: 12:36:22 executing program 3: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 4: 12:36:22 executing program 2: [ 99.417067] Bluetooth: hci2 command 0x0409 tx timeout 12:36:22 executing program 0: 12:36:22 executing program 5: 12:36:22 executing program 1: 12:36:22 executing program 4: 12:36:22 executing program 2: 12:36:22 executing program 5: 12:36:22 executing program 1: 12:36:22 executing program 0: 12:36:22 executing program 3: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 2: 12:36:22 executing program 4: 12:36:22 executing program 5: 12:36:22 executing program 0: 12:36:22 executing program 2: 12:36:22 executing program 3: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 1: 12:36:22 executing program 4: 12:36:22 executing program 5: 12:36:22 executing program 0: 12:36:22 executing program 2: 12:36:22 executing program 1: 12:36:22 executing program 5: 12:36:22 executing program 4: 12:36:22 executing program 0: 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 2: 12:36:22 executing program 1: 12:36:22 executing program 0: 12:36:22 executing program 4: 12:36:22 executing program 5: 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 2: 12:36:22 executing program 4: 12:36:22 executing program 0: 12:36:22 executing program 1: 12:36:22 executing program 5: 12:36:22 executing program 0: 12:36:22 executing program 1: syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 99.896805] Bluetooth: hci3 command 0x0409 tx timeout 12:36:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d0006", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@fragment]}}}}}, 0x0) 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 4: 12:36:22 executing program 5: 12:36:22 executing program 0: 12:36:22 executing program 2: 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 12:36:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac0000ffffffa500e931190000000000000680ffffffa9000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:36:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 12:36:22 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @random="0982e32fef90", @void, {@ipv4={0x500, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 100.113949] syz-executor.1 (7980) used greatest stack depth: 25280 bytes left [ 100.138780] Bluetooth: hci4 command 0x0409 tx timeout 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:22 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) [ 100.159780] Bluetooth: hci5 command 0x0409 tx timeout [ 100.175806] ptrace attach of "/root/syz-executor.4"[7994] was attempted by "/root/syz-executor.4"[7996] [ 100.207679] loop5: p1 < > p2 p3 p4 < p5 > [ 100.212265] loop5: partition table partially beyond EOD, truncated [ 100.229500] loop5: p1 start 10 is beyond EOD, truncated [ 100.235144] ptrace attach of "/root/syz-executor.1"[7999] was attempted by "/root/syz-executor.1"[8006] [ 100.246571] loop5: p2 start 25 is beyond EOD, truncated 12:36:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 100.262101] loop5: p3 start 4293001441 is beyond EOD, truncated [ 100.268989] loop5: p4 size 2 extends beyond EOD, truncated [ 100.279923] loop5: p5 start 25 is beyond EOD, truncated 12:36:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) [ 100.397965] loop5: p1 < > p2 p3 p4 < p5 > [ 100.402251] loop5: partition table partially beyond EOD, truncated [ 100.421259] loop5: p1 start 10 is beyond EOD, truncated [ 100.434135] loop5: p2 start 25 is beyond EOD, truncated 12:36:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x3ff) [ 100.461077] loop5: p3 start 4293001441 is beyond EOD, truncated [ 100.474294] loop5: p4 size 2 extends beyond EOD, truncated [ 100.488683] loop5: p5 start 25 is beyond EOD, truncated [ 100.620998] Bluetooth: hci0 command 0x041b tx timeout [ 101.026779] Bluetooth: hci1 command 0x041b tx timeout 12:36:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x3, [@dev, @empty, @empty]}) 12:36:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x41, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:24 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa201000000000bb8) 12:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 12:36:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 101.496423] Bluetooth: hci2 command 0x041b tx timeout 12:36:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:24 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 12:36:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 101.828130] bpf: check failed: parse error 12:36:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) [ 101.895523] bpf: check failed: parse error [ 101.976098] Bluetooth: hci3 command 0x041b tx timeout [ 102.217077] Bluetooth: hci4 command 0x041b tx timeout [ 102.217110] Bluetooth: hci5 command 0x041b tx timeout 12:36:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:25 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 12:36:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(0x0, 0x0) 12:36:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(0x0, 0x0) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:25 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:25 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000202) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') dup2(r1, r0) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) [ 102.696218] Bluetooth: hci0 command 0x040f tx timeout 12:36:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:25 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x41, 0x0) utimes(0x0, 0x0) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:25 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x8002, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:25 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev, @empty]}) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000695ffc)) 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) [ 103.104810] Bluetooth: hci1 command 0x040f tx timeout 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:25 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) [ 103.258322] bpf: check failed: parse error 12:36:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 103.541238] bpf: check failed: parse error [ 103.576053] Bluetooth: hci2 command 0x040f tx timeout 12:36:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 12:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 103.742396] bpf: check failed: parse error 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) [ 104.030672] bpf: check failed: parse error [ 104.058432] Bluetooth: hci3 command 0x040f tx timeout [ 104.296049] Bluetooth: hci5 command 0x040f tx timeout [ 104.301343] Bluetooth: hci4 command 0x040f tx timeout 12:36:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) [ 104.419175] bpf: check failed: parse error 12:36:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:27 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) [ 104.778325] Bluetooth: hci0 command 0x0419 tx timeout 12:36:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:27 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 12:36:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:27 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 12:36:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 105.176098] Bluetooth: hci1 command 0x0419 tx timeout 12:36:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:28 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:28 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:28 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:28 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 105.614787] bpf: check failed: parse error [ 105.656151] Bluetooth: hci2 command 0x0419 tx timeout [ 106.136004] Bluetooth: hci3 command 0x0419 tx timeout 12:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/66, &(0x7f0000000000)=0x42) 12:36:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 106.376037] Bluetooth: hci4 command 0x0419 tx timeout [ 106.384329] Bluetooth: hci5 command 0x0419 tx timeout [ 106.397496] bpf: check failed: parse error 12:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:36:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:36:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:29 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:29 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:36:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:30 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:36:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:30 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, 0x0) 12:36:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, 0x0) 12:36:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:36:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:30 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/66, 0x0) 12:36:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:36:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1={0x0}}, 0x1c) 12:36:31 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:31 executing program 1: unshare(0x44000600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$EVIOCSABS20(r1, 0x40047440, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:36:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 12:36:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:31 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 109.287747] IPVS: ftp: loaded support on port[0] = 21 12:36:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 12:36:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) [ 110.217451] IPVS: ftp: loaded support on port[0] = 21 12:36:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 12:36:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 12:36:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGPHYS(r0, 0x80044501, &(0x7f00000002c0)=""/160) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:36:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 12:36:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 12:36:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4b0, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 12:36:34 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 12:36:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 12:36:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 12:36:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 12:36:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 12:36:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 12:36:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 113.482097] ptrace attach of "/root/syz-executor.1"[8861] was attempted by "/root/syz-executor.1"[8863] 12:36:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 12:36:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 12:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:37 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) [ 114.578360] xt_hashlimit: overflow, try lower: 2/0 12:36:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 114.690451] xt_hashlimit: overflow, try lower: 2/0 12:36:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) [ 115.355342] xt_hashlimit: overflow, try lower: 2/0 12:36:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 115.464700] xt_hashlimit: overflow, rate too high: 0 12:36:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 116.144513] xt_hashlimit: overflow, rate too high: 0 12:36:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 116.238829] xt_hashlimit: overflow, rate too high: 0 12:36:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 117.030726] bpf: check failed: parse error 12:36:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 117.178746] bpf: check failed: parse error 12:36:40 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:40 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:40 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) [ 117.923060] bpf: check failed: parse error 12:36:40 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:40 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) [ 118.216664] NOHZ: local_softirq_pending 08 [ 118.221035] NOHZ: local_softirq_pending 08 12:36:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 12:36:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x0, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 12:36:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r4, r0, 0x0) 12:36:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 12:36:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 120.136837] NOHZ: local_softirq_pending 08 [ 120.141147] NOHZ: local_softirq_pending 08 12:36:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) 12:36:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:43 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x14], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 12:36:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 12:36:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 12:36:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 120.632124] Bearer rejected, not supported in standalone mode 12:36:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 120.672816] Bearer rejected, not supported in standalone mode 12:36:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 12:36:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000180c2000000aaaaaaaaaabb86dd604b549f005488"], 0x8e) 12:36:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) socket(0x10, 0x80803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 12:36:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x85}}, 0x28) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 122.094063] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:36:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x26, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 12:36:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 122.211167] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 122.236125] syz-executor.4 (9304) used greatest stack depth: 25136 bytes left 12:36:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:45 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGPHYS(r0, 0x40104593, &(0x7f00000002c0)=""/160) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:36:45 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:45 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:46 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x26, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 12:36:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:47 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:36:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x360, 0x0, 0x148, 0x440, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0xf203, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x3, 0x0, 0x64, './bus\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 12:36:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 12:36:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) [ 124.718582] bpf: check failed: parse error 12:36:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) [ 124.974856] bpf: check failed: parse error 12:36:49 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 12:36:49 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x2, 0x0) 12:36:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x800000000000000) 12:36:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:49 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 12:36:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000100001001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000025800000a000100aaaa08000000000008001b"], 0x34}, 0x1, 0x6}, 0x0) 12:36:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 12:36:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 127.334345] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.377377] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:36:50 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 12:36:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0) 12:36:50 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:36:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)}}], 0x2, 0x0) 12:36:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x2, 0x0) 12:36:50 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 12:36:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x2, 0x0) 12:36:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:51 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 12:36:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)}}], 0x2, 0x0) 12:36:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x2, 0x0) 12:36:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 12:36:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)}}], 0x2, 0x0) 12:36:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 12:36:51 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 12:36:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x28}}], 0x2, 0x0) 12:36:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:51 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 12:36:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @private=0xa010101}, 0x10) 12:36:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 12:36:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:52 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 12:36:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:52 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:52 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 12:36:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x1, 0x0) 12:36:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x1, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x102800) 12:36:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x1, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:52 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x1, 0x6, 0x2, 0x101, 0x10660, 0x1}) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0x109, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) 12:36:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) close(r0) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) close(r0) 12:36:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:53 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) close(r0) 12:36:53 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:53 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:53 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 12:36:53 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0xd) 12:36:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600300402000404020003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000400000000000020000400"/1092], 0x45c}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2202c0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) semget(0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:36:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) [ 131.391155] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 12:36:54 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) 12:36:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:36:54 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) [ 131.546677] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 12:36:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) 12:36:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:54 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) 12:36:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 12:36:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060301deffff0600000000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 132.388147] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.420479] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:36:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:36:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:55 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:36:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], &(0x7f0000000140), 0x0, 0x0) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:36:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:55 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:56 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:56 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 12:36:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:56 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) lseek(r0, 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:36:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:56 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) lseek(r0, 0x0, 0x0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:36:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 12:36:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:57 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) lseek(r0, 0x0, 0x0) 12:36:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) close(r0) 12:36:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) close(r0) 12:36:57 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 134.841375] ip_tables: iptables: counters copy to user failed while replacing table 12:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) close(r0) [ 134.907488] ip_tables: error: `;BrXTùy 3]«Å³«ë_yõ†\gºá%ÑN' [ 134.947432] ip_tables: iptables: counters copy to user failed while replacing table 12:36:57 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 134.994066] ip_tables: error: `;BrXTùy 3]«Å³«ë_yõ†\gºá%ÑN' 12:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x799}, 0x8) close(r0) [ 135.135012] ip_tables: iptables: counters copy to user failed while replacing table [ 135.166957] ip_tables: error: `;BrXTùy 3]«Å³«ë_yõ†\gºá%ÑN' 12:36:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:58 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x799}, 0x8) close(r0) 12:36:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0) 12:36:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x799}, 0x8) close(r0) [ 135.554797] ip_tables: iptables: counters copy to user failed while replacing table 12:36:58 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 135.601485] ip_tables: error: `;BrXTùy 3]«Å³«ë_yõ†\gºá%ÑN' 12:36:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) [ 135.738997] ip_tables: iptables: counters copy to user failed while replacing table 12:36:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 12:36:58 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 135.779364] ip_tables: error: `;BrXTùy 3]«Å³«ë_yõ†\gºá%ÑN' 12:36:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 12:36:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0) 12:36:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:58 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) 12:36:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:59 executing program 2: unshare(0x2a040600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:36:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) 12:36:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:59 executing program 2: unshare(0x2a040600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:36:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:36:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0), 0x68) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(0xffffffffffffffff) 12:36:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:36:59 executing program 2: unshare(0x2a040600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:36:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0) 12:36:59 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:36:59 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:59 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:59 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:59 executing program 2: unshare(0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:36:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 137.267567] IPVS: ftp: loaded support on port[0] = 21 12:37:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:37:00 executing program 2: unshare(0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:00 executing program 2: unshare(0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], 0x0, 0x0, 0x0) 12:37:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:00 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:00 executing program 2: unshare(0x2a040600) r0 = memfd_create(0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:00 executing program 2: unshare(0x2a040600) r0 = memfd_create(0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], 0x0, 0x0, 0x0) 12:37:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:00 executing program 2: unshare(0x2a040600) r0 = memfd_create(0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:37:01 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00006e1000/0x1000)=nil], 0x0, 0x0, 0x0) 12:37:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:01 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:01 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:01 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r3, 0x0, 0x5fffffffd, 0x0) 12:37:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 12:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:02 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) 12:37:02 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:02 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 12:37:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:03 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 140.374949] syz-executor.1 (10410) used greatest stack depth: 25016 bytes left 12:37:03 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:03 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:03 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:03 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) [ 141.077157] IPVS: ftp: loaded support on port[0] = 21 12:37:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:03 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) 12:37:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:04 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lseek(r0, 0x0, 0x0) 12:37:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:04 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:04 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:04 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lseek(r0, 0x0, 0x0) 12:37:04 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:04 executing program 2: unshare(0x2a040600) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lseek(r0, 0x0, 0x0) 12:37:04 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:04 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:04 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:05 executing program 2: unshare(0x2a040600) memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:37:05 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:05 executing program 2: unshare(0x2a040600) memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:05 executing program 2: unshare(0x2a040600) memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) 12:37:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:05 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:37:06 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:06 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:06 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:06 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 144.163649] hrtimer: interrupt took 36189 ns 12:37:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:06 executing program 4: modify_ldt$write(0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 12:37:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:07 executing program 4: modify_ldt$write(0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 12:37:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:07 executing program 4: modify_ldt$write(0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 145.060546] net_ratelimit: 3 callbacks suppressed [ 145.060550] ip_tables: iptables: counters copy to user failed while replacing table 12:37:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 12:37:07 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 145.267114] ip_tables: iptables: counters copy to user failed while replacing table 12:37:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 145.420161] ip_tables: iptables: counters copy to user failed while replacing table 12:37:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 12:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:37:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:08 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@check_relaxed='check=relaxed'}, {@dmode={'dmode'}}]}) 12:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 145.973921] ip_tables: iptables: counters copy to user failed while replacing table 12:37:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:37:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 146.071192] ip_tables: iptables: counters copy to user failed while replacing table 12:37:08 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) [ 146.179937] ISOFS: Unable to identify CD-ROM format. [ 146.208940] ip_tables: iptables: counters copy to user failed while replacing table [ 146.323928] ISOFS: Unable to identify CD-ROM format. 12:37:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:37:09 executing program 1: mkdir(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:09 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{{}, {0x0, 0x1}}, {}, {}], 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000080), 0x10) 12:37:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 146.822070] ip_tables: iptables: counters copy to user failed while replacing table 12:37:09 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:09 executing program 1: mkdir(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{{}, {0x0, 0x1}}, {}, {}], 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000080), 0x10) 12:37:09 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) [ 146.959982] ip_tables: iptables: counters copy to user failed while replacing table 12:37:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:10 executing program 4: 12:37:10 executing program 1: mkdir(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:10 executing program 4: 12:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) [ 147.656962] ip_tables: iptables: counters copy to user failed while replacing table 12:37:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:10 executing program 4: 12:37:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) [ 147.805918] ip_tables: iptables: counters copy to user failed while replacing table 12:37:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:11 executing program 4: 12:37:11 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:11 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:11 executing program 4: 12:37:11 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:11 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:11 executing program 4: 12:37:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:12 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:12 executing program 4: 12:37:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:12 executing program 4: 12:37:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x48}}, 0x0) 12:37:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:12 executing program 4: 12:37:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x48}}, 0x0) 12:37:12 executing program 2: syz_open_dev$vcsa(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:13 executing program 4: 12:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x48}}, 0x0) 12:37:13 executing program 2: syz_open_dev$vcsa(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:13 executing program 4: 12:37:13 executing program 2: syz_open_dev$vcsa(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:13 executing program 4: 12:37:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x158, 0x98, 0x98, 0x98, 0x98, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x24044080, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 12:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) [ 151.220964] cannot load conntrack support for proto=2 12:37:13 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) [ 151.250712] cannot load conntrack support for proto=2 12:37:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 12:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) read(r3, &(0x7f00003fefff)=""/1, 0x1) tkill(r1, 0x16) clone(0x3a3dd4008214cb01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 151.696836] IPVS: ftp: loaded support on port[0] = 21 12:37:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x5c}}, 0x0) 12:37:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) [ 152.706136] IPVS: ftp: loaded support on port[0] = 21 12:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x48}}, 0x0) 12:37:17 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:37:17 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:17 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x48}}, 0x0) 12:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x48}}, 0x0) 12:37:17 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:17 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:17 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:18 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0x4000004) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x145842, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = memfd_create(&(0x7f0000000000), 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r5, 0x3, 0x4, 0x4000000) sendfile(r1, r1, 0x0, 0x8080fffffffe) 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:18 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x54}}, 0x0) 12:37:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:37:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:19 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x80}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1c1301, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r2, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="02010100ac1414aa0064529be82a3489d10004000000000000ea3e010000d595"], 0x20) r3 = dup2(r1, r0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) 12:37:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x803715, 0x0) 12:37:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:19 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) fcntl$dupfd(r1, 0x0, r2) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x803715, 0x0) 12:37:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:20 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x700) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x700) 12:37:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) fcntl$dupfd(r1, 0x0, r2) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x700) 12:37:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x700) 12:37:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:21 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:37:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) fcntl$dupfd(r1, 0x0, r2) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:21 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x803715, 0x0) 12:37:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:21 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000200000000e00000004000000a8030000e0010000e00100000801000000000000e0010000d8020000d8020000d8020000d8020000d802000004000000000000000000000000000000000010000000000000000000000000000000000000e9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe882200eeff00000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e64000000000000000015e8308098d9865f0000000000000000000000000000000000000000000000000000f4dfe34400a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000f7ff000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000001000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="500100"/93, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000400"/35], 0x150) 12:37:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 158.997115] net_ratelimit: 2 callbacks suppressed [ 158.997120] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 159.043896] IPv6 header not found [ 159.050518] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:37:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000200000000e00000004000000a8030000e0010000e00100000801000000000000e0010000d8020000d8020000d8020000d8020000d802000004000000000000000000000000000000000010000000000000000000000000000000000000e9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe882200eeff00000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e64000000000000000015e8308098d9865f0000000000000000000000000000000000000000000000000000f4dfe34400a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000f7ff000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000001000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="500100"/93, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000400"/35], 0x150) 12:37:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) [ 159.174235] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 159.230819] IPv6 header not found 12:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 12:37:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 12:37:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) [ 159.527191] syz-executor.2 (11492) used greatest stack depth: 24560 bytes left 12:37:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x803715, 0x0) 12:37:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 12:37:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 12:37:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 12:37:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:37:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:37:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:23 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:37:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 161.576486] ip_tables: iptables: counters copy to user failed while replacing table 12:37:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 161.673308] ip_tables: iptables: counters copy to user failed while replacing table 12:37:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 161.750856] ip_tables: iptables: counters copy to user failed while replacing table [ 161.802771] ip_tables: iptables: counters copy to user failed while replacing table 12:37:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:25 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:25 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:25 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 162.467971] ip_tables: iptables: counters copy to user failed while replacing table [ 162.506957] ip_tables: iptables: counters copy to user failed while replacing table 12:37:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) [ 162.590258] ip_tables: iptables: counters copy to user failed while replacing table 12:37:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x803715, 0x0) 12:37:25 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 12:37:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 12:37:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 12:37:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x803715, 0x0) 12:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:37:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 164.018650] net_ratelimit: 5 callbacks suppressed [ 164.018655] ip_tables: iptables: counters copy to user failed while replacing table 12:37:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:37:27 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) [ 164.308403] ip_tables: iptables: counters copy to user failed while replacing table 12:37:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 164.424385] ip_tables: iptables: counters copy to user failed while replacing table 12:37:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x803715, 0x0) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:37:27 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x4b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:37:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:37:27 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 165.174138] ip_tables: iptables: counters copy to user failed while replacing table [ 165.282345] ip_tables: iptables: counters copy to user failed while replacing table 12:37:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x803715, 0x0) 12:37:28 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}]}, 0x38}}, 0x0) 12:37:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000000)) 12:37:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 12:37:28 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}]}, 0x30}}, 0x0) [ 165.742770] ip_tables: iptables: counters copy to user failed while replacing table 12:37:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000000)) 12:37:28 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) [ 165.880583] ip_tables: iptables: counters copy to user failed while replacing table 12:37:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 12:37:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000000)) 12:37:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 12:37:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 12:37:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) [ 166.559875] ip_tables: iptables: counters copy to user failed while replacing table 12:37:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 12:37:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) [ 166.656556] ip_tables: iptables: counters copy to user failed while replacing table 12:37:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) [ 166.801356] ip_tables: iptables: counters copy to user failed while replacing table 12:37:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 12:37:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 12:37:30 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 12:37:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 12:37:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 12:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 12:37:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3) 12:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 12:37:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x803715, 0x0) 12:37:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1c1301, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 12:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 12:37:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x1}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, {0x0, 0x0, 0xfac, 0x0, @gue={{0x2}, "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"}}}}}, 0xfca) 12:37:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}]}}, {'h'}}}}}}}, 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 12:37:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 12:37:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 12:37:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013fd3"], 0x1104}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/234, 0xea) 12:37:31 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC\x00\x00\xb6p+\xc2', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f00000003c0)="9c", 0x1}], 0x1, 0x81809, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendfile(r1, r2, 0x0, 0x2000005) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) fallocate(r4, 0x20, 0x0, 0x8000012000) [ 168.483948] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.616336] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.5'. 12:37:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x803715, 0x0) 12:37:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 12:37:31 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="040e1500470c"], 0x8) 12:37:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 12:37:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@nop]}}, {'h'}}}}}}}, 0x3f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 12:37:31 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a1, &(0x7f0000000000)='xfrm0\x00') ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x5, "340a9a", 0x20, 0x6}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x27, 0x0, &(0x7f0000000040)) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@qipcrtr, &(0x7f0000000180)=0x80, 0x80800) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x27, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000040)={0x6, 'bond_slave_1\x00', {0x81}, 0x96f3}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000080)=0x40, &(0x7f0000000140)=0x1) ioctl$sock_SIOCDELRT(r1, 0x400448c9, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, 0x0, 0x400000) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000100)=0xe91, 0xfc65) r5 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80, 0x80000) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f0000000180), &(0x7f0000000280)) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 12:37:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:32 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 12:37:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x87}, 0xc) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, 0xfffffffffffffffd, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) connect$bt_sco(r3, &(0x7f0000000080)={0x1f, @none}, 0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x78d39ff4f2deede8, 0x0) 12:37:32 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, [@l2cap_cmd_rej_unk={{0x1, 0x5, 0x2}}]}}, 0xf) 12:37:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000100fdff1d000000070001000600f2ff9b000780180001808000000000000000ff0000200000020000001c0006000442000000000c00040000000140acdc14aa140017007665746800000000616e000000008000050007008800000014001700767863616e3100000000001b020000000900120000dfa232000000000c001b4072dcf77b000080000c00048008200140ee0000a5a00000000004008aab860000000000000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x803715, 0x0) 12:37:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ipvlan1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="070000000000000000000000000000006fb4358a"]}) 12:37:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'h'}}}}}}}, 0x3b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x5fffffffd, 0x0) 12:37:32 executing program 2: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x3, 0x0, 0x405}}}, 0x7) 12:37:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:32 executing program 1: syz_emit_vhci(&(0x7f0000000a40)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x1c}, @l2cap_cid_signaling={{0x18}, [@l2cap_conn_req={{0x2, 0x5, 0x4}, {0x3}}, @l2cap_conn_req={{0x2, 0x5, 0x4}}, @l2cap_disconn_req={{0x6, 0x3, 0x4}}]}}, 0x21) 12:37:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@sco={0x1f, @fixed}, 0x80) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, &(0x7f0000000080)) 12:37:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000100)='\xe55\v\xec\xd7\x8c\xa10\x8e\x8fQp\xed\x93m\xa9[\xe4J0\x98\x13\xa7\xa9\xc5\xc5\xc2\x9cu\x92[\xefv\xee\xee\x8cX\x9b\x0e/\xd2\x85\xfd\x14Q@h\xd8\v\xa9\xd5\xa7\x99\xf0\x1a!\xa9?\xfc@\xbc\xc1\x1e@\xa2\xd2\xa43\x88XW\xb4CQ\xbd\x8d\n\xb6\xe4\xcc3\xeb\x04\x00\x00\x00\x00\x00\x00\x00\xd1\'dm{\x17\xd5R!W?\xb1\xc7:\xc5\b4yjl\x11\xee\xb9X;\xc1k\x1c\xb0\xa0\x87\x9e\xc1W\xb1ER\\\xd4Q`>\xd1\xc4\x86E[0y\xab/`\xa1\x81\x9c\xb4?\x01t\xea\xdfJI\xe7)\xaf \x04e\x0e\x8a\xdf\x9e\">)\x9a\xe8R\xab\xb4%\x9c\xb6\x90\xfb\bF\xa4O\x00\xd9\n9\xa2\f\xc9\xda<\xcb2\xbf\xe5u\xe6-\x81j\xca\x8d\xf4+\x8b\xa1\x1a\x8ez\x9f\xad\xc4\'\xca\xd4z\xfbO\t\x87\xf8g\xc4\x7f\xce\x1c%\xc4\xa9(n\xd5\x87(\x172F\xf9\xa0', 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 12:37:32 executing program 1: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}}}, 0x5) [ 170.210586] kasan: CONFIG_KASAN_INLINE enabled [ 170.215796] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 170.223157] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 170.229375] Modules linked in: [ 170.232573] CPU: 1 PID: 1202 Comm: kworker/u5:0 Not tainted 4.14.191-syzkaller #0 [ 170.240189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.250241] Workqueue: hci5 hci_rx_work [ 170.254212] task: ffff8880a7a526c0 task.stack: ffff8880a7a40000 [ 170.260269] RIP: 0010:hci_phy_link_complete_evt.isra.0+0x1f3/0x6c0 [ 170.266576] RSP: 0018:ffff8880a7a47ad0 EFLAGS: 00010202 [ 170.271934] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11014f4a5f8 [ 170.279204] RDX: 0000000000000002 RSI: 0000000000000004 RDI: 0000000000000010 [ 170.286462] RBP: ffff888098130840 R08: 0000000000000000 R09: 0000000000000003 [ 170.293720] R10: 0000000000000000 R11: ffff8880a7a526c0 R12: ffff88809add19a8 [ 170.300999] R13: 00000000000000c8 R14: ffff88808fb95d4b R15: ffff88809add0a50 [ 170.308260] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 170.316517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.322391] CR2: 0000000000400200 CR3: 0000000064c45000 CR4: 00000000001406e0 [ 170.329668] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.341196] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 170.348473] Call Trace: [ 170.351059] ? static_obj+0x50/0x50 [ 170.355944] hci_event_packet+0x2592/0x7c7a [ 170.360317] ? trace_hardirqs_on+0x10/0x10 [ 170.364617] ? hci_cmd_complete_evt+0x9590/0x9590 [ 170.369471] ? trace_hardirqs_on+0x10/0x10 [ 170.373712] ? debug_object_deactivate+0x1da/0x2e0 [ 170.378651] ? trace_hardirqs_on+0x10/0x10 [ 170.382887] ? skb_dequeue+0x120/0x170 [ 170.386784] ? mark_held_locks+0xa6/0xf0 [ 170.390890] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 170.395994] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 170.401008] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 170.406112] hci_rx_work+0x3e6/0x970 [ 170.409823] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 170.415269] process_one_work+0x793/0x14a0 [ 170.419499] ? work_busy+0x320/0x320 [ 170.423229] ? worker_thread+0x158/0xff0 [ 170.427287] ? _raw_spin_unlock_irq+0x24/0x80 [ 170.431824] worker_thread+0x5cc/0xff0 [ 170.435727] ? rescuer_thread+0xc80/0xc80 [ 170.439869] kthread+0x30d/0x420 [ 170.443228] ? kthread_create_on_node+0xd0/0xd0 [ 170.447892] ret_from_fork+0x24/0x30 [ 170.452587] Code: fa 48 c1 ea 03 80 3c 02 00 0f 85 dd 04 00 00 48 8b 9d 40 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 a0 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 [ 170.471802] RIP: hci_phy_link_complete_evt.isra.0+0x1f3/0x6c0 RSP: ffff8880a7a47ad0 [ 170.480540] ---[ end trace 73deefafb2d3fc18 ]--- [ 170.485331] Kernel panic - not syncing: Fatal exception [ 170.492334] Kernel Offset: disabled [ 170.495975] Rebooting in 86400 seconds..