0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:15 executing program 3: 02:29:15 executing program 2: 02:29:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 301.867948][T14292] tipc: Enabling not permitted [ 301.888110][T14292] tipc: Enabling of bearer rejected, failed to enable media 02:29:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:16 executing program 2: 02:29:16 executing program 3: 02:29:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 302.179306][T14312] tipc: Enabling not permitted [ 302.205609][T14312] tipc: Enabling of bearer rejected, failed to enable media 02:29:16 executing program 3: 02:29:16 executing program 2: 02:29:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:16 executing program 3: 02:29:16 executing program 2: [ 302.577812][T14337] tipc: Enabling not permitted 02:29:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:16 executing program 2: [ 302.641256][T14337] tipc: Enabling of bearer rejected, failed to enable media 02:29:16 executing program 3: 02:29:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:16 executing program 2: [ 302.822063][T14357] tipc: Enabling not permitted [ 302.844907][T14357] tipc: Enabling of bearer rejected, failed to enable media 02:29:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 02:29:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) syncfs(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e", 0xf4}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x4000000) 02:29:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:17 executing program 2: 02:29:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:17 executing program 3: 02:29:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:17 executing program 3: [ 303.528161][T14399] tipc: Enabling not permitted [ 303.554630][T14399] tipc: Enabling of bearer rejected, failed to enable media 02:29:17 executing program 2: 02:29:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:17 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @remote, 0x0, 0x0, 'lblc\x00', 0x0, 0x4}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3824825, 0x0) 02:29:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) [ 303.850622][T14423] tipc: Enabling not permitted [ 303.885848][T14423] tipc: Enabling of bearer rejected, failed to enable media [ 303.950268][T14429] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 304.031943][T11205] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:29:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) [ 304.244625][T14450] tipc: Enabling not permitted 02:29:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.288336][T14450] tipc: Enabling of bearer rejected, failed to enable media 02:29:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:29:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.785280][T14473] tipc: Enabling not permitted [ 304.790902][T14473] tipc: Enabling of bearer rejected, failed to enable media [ 304.817586][T14486] ubi0: attaching mtd0 [ 304.828266][T14486] ubi0: scanning is finished 02:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 304.835014][T14486] ubi0: empty MTD device detected [ 304.854788][T14475] XFS (loop2): Invalid superblock magic number 02:29:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 304.983476][T14486] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 305.003410][T14486] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 305.024068][T14486] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 305.034926][T14486] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 305.042627][T14486] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 305.049546][T14486] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 305.058314][T14486] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 193646742 [ 305.068563][T14486] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:29:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 305.112204][T14496] ubi0: background thread "ubi_bgt0d" started, PID 14496 [ 305.120909][T14489] ubi0: detaching mtd0 [ 305.167165][T14489] ubi0: mtd0 is detached 02:29:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 305.349962][T14486] ubi0: attaching mtd0 [ 305.356114][T14486] ubi0: scanning is finished [ 305.381140][T14475] XFS (loop2): Invalid superblock magic number 02:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.520466][T14486] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 02:29:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000705d21b80788c63940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:29:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:29:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:19 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.807685][T14540] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 305.831482][T14540] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.104614][T14558] ubi0: attaching mtd0 [ 306.120016][T14558] ubi0: scanning is finished [ 306.190819][T14551] XFS (loop2): Invalid superblock magic number [ 306.285769][T14558] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 306.293746][T14558] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 306.302600][T14558] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 306.309975][T14558] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 306.322614][T14558] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 306.329807][T14558] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 306.354452][T14558] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 306.364653][T14558] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 306.374913][T14567] ubi0: background thread "ubi_bgt0d" started, PID 14567 [ 306.382106][T14564] ubi0: detaching mtd0 [ 306.401800][T14564] ubi0: mtd0 is detached 02:29:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 306.527765][T14568] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 306.539948][T14568] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.568606][T14568] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 306.568606][T14568] !' [ 306.601261][T14568] CPU: 0 PID: 14568 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 306.611191][T14568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.621252][T14568] Call Trace: [ 306.624672][T14568] dump_stack+0x188/0x20d [ 306.629074][T14568] sysfs_warn_dup.cold+0x1c/0x2d [ 306.634026][T14568] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 306.640107][T14568] sysfs_create_link+0x61/0xc0 [ 306.644935][T14568] device_add+0x71c/0x1bc0 [ 306.649408][T14568] ? mark_lock+0xbc/0x1220 [ 306.653841][T14568] ? uevent_show+0x360/0x360 [ 306.658543][T14568] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 306.664544][T14568] wiphy_register+0x1c46/0x2720 [ 306.669423][T14568] ? wiphy_unregister+0xf90/0xf90 [ 306.675513][T14568] ? __kmalloc+0x629/0x7a0 [ 306.680026][T14568] ? ieee80211_register_hw+0xc0c/0x36a0 [ 306.685593][T14568] ieee80211_register_hw+0x13d4/0x36a0 [ 306.691118][T14568] ? __debug_object_init+0x3d1/0xe20 [ 306.696427][T14568] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 306.701961][T14568] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 306.707515][T14568] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 306.713506][T14568] ? memset+0x20/0x40 [ 306.717556][T14568] ? __hrtimer_init+0x134/0x260 [ 306.722489][T14568] mac80211_hwsim_new_radio+0x222f/0x4490 [ 306.728262][T14568] ? vprintk_func+0x81/0x17e [ 306.732885][T14568] ? hwsim_register_received_nl+0x400/0x400 [ 306.738802][T14568] hwsim_new_radio_nl+0x905/0xf60 [ 306.743847][T14568] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 306.749834][T14568] ? cap_capable+0x1eb/0x250 [ 306.754534][T14568] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 306.760877][T14568] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 306.767220][T14568] genl_rcv_msg+0x627/0xdf0 [ 306.771752][T14568] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 306.778220][T14568] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 306.784049][T14568] netlink_rcv_skb+0x15a/0x410 [ 306.788825][T14568] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 306.795161][T14568] ? netlink_ack+0xa80/0xa80 [ 306.799793][T14568] genl_rcv+0x24/0x40 [ 306.803781][T14568] netlink_unicast+0x537/0x740 [ 306.808561][T14568] ? netlink_attachskb+0x810/0x810 [ 306.813672][T14568] ? _copy_from_iter_full+0x25c/0x870 [ 306.819129][T14568] ? __phys_addr_symbol+0x2c/0x70 [ 306.824210][T14568] ? __check_object_size+0x171/0x437 [ 306.829512][T14568] netlink_sendmsg+0x882/0xe10 [ 306.834350][T14568] ? aa_af_perm+0x260/0x260 [ 306.838857][T14568] ? netlink_unicast+0x740/0x740 [ 306.843805][T14568] ? netlink_unicast+0x740/0x740 [ 306.848830][T14568] sock_sendmsg+0xcf/0x120 [ 306.853251][T14568] ____sys_sendmsg+0x6b9/0x7d0 [ 306.858022][T14568] ? kernel_sendmsg+0x50/0x50 [ 306.862704][T14568] ? mark_lock+0xbc/0x1220 [ 306.867196][T14568] ___sys_sendmsg+0x100/0x170 [ 306.871882][T14568] ? sendmsg_copy_msghdr+0x70/0x70 [ 306.877043][T14568] ? __fget_files+0x329/0x4f0 [ 306.881732][T14568] ? do_dup2+0x520/0x520 [ 306.885972][T14568] ? lock_acquire+0x197/0x420 [ 306.890704][T14568] ? __might_fault+0xef/0x1d0 [ 306.895394][T14568] ? __fget_light+0x208/0x270 [ 306.900077][T14568] __sys_sendmsg+0xec/0x1b0 [ 306.904602][T14568] ? __sys_sendmsg_sock+0xb0/0xb0 [ 306.909703][T14568] ? __x64_sys_futex+0x380/0x4f0 [ 306.914696][T14568] ? trace_hardirqs_off_caller+0x55/0x230 [ 306.920427][T14568] ? do_syscall_64+0x21/0x790 [ 306.925122][T14568] do_syscall_64+0xf6/0x790 [ 306.929639][T14568] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.935531][T14568] RIP: 0033:0x45c849 [ 306.939428][T14568] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.959155][T14568] RSP: 002b:00007f64dfdaec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:29:20 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:29:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 306.967579][T14568] RAX: ffffffffffffffda RBX: 00007f64dfdaf6d4 RCX: 000000000045c849 [ 306.975559][T14568] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 306.983539][T14568] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 306.991512][T14568] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 306.999495][T14568] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bfac [ 307.118754][T14587] ubi0: attaching mtd0 02:29:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000705d21b80788c63940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 307.145856][T14587] ubi0: scanning is finished 02:29:21 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 307.192521][T14579] XFS (loop2): Invalid superblock magic number [ 307.201726][T14595] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 307.210701][T14595] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.501409][T14587] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 307.509213][T14587] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 307.522565][T14587] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 307.529524][T14587] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 307.539590][T14587] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 307.555953][T14587] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 307.569637][T14595] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 307.569637][T14595] !' [ 307.569929][T14587] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 307.584031][T14595] CPU: 1 PID: 14595 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 307.596065][T14587] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 307.599340][T14595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.599346][T14595] Call Trace: [ 307.599372][T14595] dump_stack+0x188/0x20d [ 307.599397][T14595] sysfs_warn_dup.cold+0x1c/0x2d [ 307.599414][T14595] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 307.599432][T14595] sysfs_create_link+0x61/0xc0 [ 307.642806][T14595] device_add+0x71c/0x1bc0 [ 307.647215][T14595] ? retint_kernel+0x2b/0x2b [ 307.652131][T14595] ? uevent_show+0x360/0x360 [ 307.656740][T14595] wiphy_register+0x1c46/0x2720 [ 307.661648][T14595] ? wiphy_unregister+0xf90/0xf90 [ 307.666739][T14595] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 307.672461][T14595] ? retint_kernel+0x2b/0x2b [ 307.677043][T14595] ? ieee80211_register_hw+0xcf7/0x36a0 [ 307.682570][T14595] ieee80211_register_hw+0x13d4/0x36a0 [ 307.688010][T14595] ? smp_apic_timer_interrupt+0xd1/0x600 [ 307.693637][T14595] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 307.699082][T14595] ? check_memory_region+0x11a/0x190 [ 307.704369][T14595] ? memset+0x20/0x40 [ 307.708348][T14595] ? __hrtimer_init+0x134/0x260 [ 307.713192][T14595] mac80211_hwsim_new_radio+0x222f/0x4490 [ 307.718943][T14595] ? hwsim_register_received_nl+0x400/0x400 [ 307.724839][T14595] ? hwsim_new_radio_nl+0x286/0xf60 [ 307.730045][T14595] hwsim_new_radio_nl+0x905/0xf60 [ 307.735063][T14595] ? lockdep_hardirqs_on+0x417/0x5d0 [ 307.740330][T14595] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 307.746268][T14595] genl_rcv_msg+0x627/0xdf0 [ 307.750775][T14595] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 307.757081][T14595] ? lockdep_hardirqs_on+0x417/0x5d0 [ 307.762351][T14595] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 307.767850][T14595] netlink_rcv_skb+0x15a/0x410 [ 307.772643][T14595] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 307.778972][T14595] ? netlink_ack+0xa80/0xa80 [ 307.783572][T14595] genl_rcv+0x24/0x40 [ 307.787553][T14595] netlink_unicast+0x537/0x740 [ 307.792358][T14595] ? netlink_attachskb+0x810/0x810 [ 307.797477][T14595] ? _copy_from_iter_full+0x25c/0x870 [ 307.802852][T14595] ? __phys_addr_symbol+0x2c/0x70 [ 307.807889][T14595] ? __check_object_size+0x171/0x437 [ 307.813170][T14595] netlink_sendmsg+0x882/0xe10 [ 307.817942][T14595] ? aa_af_perm+0x260/0x260 [ 307.822434][T14595] ? netlink_unicast+0x740/0x740 [ 307.827413][T14595] ? netlink_unicast+0x740/0x740 [ 307.832338][T14595] sock_sendmsg+0xcf/0x120 [ 307.836737][T14595] ____sys_sendmsg+0x6b9/0x7d0 [ 307.841508][T14595] ? kernel_sendmsg+0x50/0x50 [ 307.846238][T14595] ? mark_lock+0xbc/0x1220 [ 307.850657][T14595] ___sys_sendmsg+0x100/0x170 [ 307.855368][T14595] ? sendmsg_copy_msghdr+0x70/0x70 [ 307.860476][T14595] ? __fget_files+0x329/0x4f0 [ 307.865158][T14595] ? do_dup2+0x520/0x520 [ 307.869396][T14595] ? __fget_light+0x208/0x270 [ 307.874068][T14595] __sys_sendmsg+0xec/0x1b0 [ 307.878597][T14595] ? __sys_sendmsg_sock+0xb0/0xb0 [ 307.884211][T14595] ? __x64_sys_futex+0x380/0x4f0 [ 307.889136][T14595] ? trace_hardirqs_off_caller+0x55/0x230 [ 307.894847][T14595] ? do_syscall_64+0x21/0x790 [ 307.899521][T14595] do_syscall_64+0xf6/0x790 [ 307.904009][T14595] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.909890][T14595] RIP: 0033:0x45c849 [ 307.913765][T14595] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.933346][T14595] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.942625][T14595] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 307.950599][T14595] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 307.958551][T14595] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.966502][T14595] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 307.974456][T14595] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bf0c [ 307.985918][T14590] ubi0: detaching mtd0 02:29:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 308.005948][T14590] ubi0: mtd0 is detached 02:29:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 02:29:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000705d21b80788c63940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:29:22 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 308.190014][T14613] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 308.199848][T14613] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.306940][T14613] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 308.306940][T14613] !' [ 308.345641][T14613] CPU: 1 PID: 14613 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 308.351605][T14626] ubi0: attaching mtd0 [ 308.355581][T14613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.355588][T14613] Call Trace: [ 308.355611][T14613] dump_stack+0x188/0x20d [ 308.355633][T14613] sysfs_warn_dup.cold+0x1c/0x2d [ 308.355651][T14613] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 308.362822][T14626] ubi0: scanning is finished [ 308.369866][T14613] sysfs_create_link+0x61/0xc0 [ 308.369892][T14613] device_add+0x71c/0x1bc0 [ 308.369914][T14613] ? retint_kernel+0x2b/0x2b [ 308.369934][T14613] ? uevent_show+0x360/0x360 [ 308.411304][T14613] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 308.417287][T14613] wiphy_register+0x1c46/0x2720 [ 308.422135][T14613] ? wiphy_unregister+0xf90/0xf90 [ 308.427152][T14613] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 308.432852][T14613] ? retint_kernel+0x2b/0x2b [ 308.437439][T14613] ? ieee80211_register_hw+0x1005/0x36a0 [ 308.443059][T14613] ieee80211_register_hw+0x13d4/0x36a0 [ 308.448516][T14613] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 308.453962][T14613] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 308.459500][T14613] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 308.465467][T14613] ? memset+0x20/0x40 [ 308.469434][T14613] ? __hrtimer_init+0x134/0x260 [ 308.474281][T14613] mac80211_hwsim_new_radio+0x222f/0x4490 [ 308.479980][T14613] ? vprintk_func+0x81/0x17e [ 308.484574][T14613] ? hwsim_register_received_nl+0x400/0x400 [ 308.490461][T14613] hwsim_new_radio_nl+0x905/0xf60 [ 308.495476][T14613] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 308.501355][T14613] ? cap_capable+0x1eb/0x250 [ 308.505937][T14613] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 308.512246][T14613] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 308.518565][T14613] genl_rcv_msg+0x627/0xdf0 [ 308.523072][T14613] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 308.529388][T14613] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 308.535104][T14613] ? lockdep_hardirqs_on+0x417/0x5d0 [ 308.540394][T14613] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 308.545864][T14613] netlink_rcv_skb+0x15a/0x410 [ 308.550621][T14613] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 308.556940][T14613] ? netlink_ack+0xa80/0xa80 [ 308.561559][T14613] genl_rcv+0x24/0x40 [ 308.565552][T14613] netlink_unicast+0x537/0x740 [ 308.570313][T14613] ? netlink_attachskb+0x810/0x810 [ 308.575410][T14613] ? _copy_from_iter_full+0x25c/0x870 [ 308.580780][T14613] ? __phys_addr_symbol+0x2c/0x70 [ 308.585802][T14613] ? __check_object_size+0x171/0x437 [ 308.591081][T14613] netlink_sendmsg+0x882/0xe10 [ 308.595838][T14613] ? aa_af_perm+0x260/0x260 [ 308.600324][T14613] ? netlink_unicast+0x740/0x740 [ 308.605267][T14613] ? netlink_unicast+0x740/0x740 [ 308.610189][T14613] sock_sendmsg+0xcf/0x120 [ 308.614591][T14613] ____sys_sendmsg+0x6b9/0x7d0 [ 308.619341][T14613] ? kernel_sendmsg+0x50/0x50 [ 308.624010][T14613] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 308.629728][T14613] ? retint_kernel+0x2b/0x2b [ 308.634322][T14613] ___sys_sendmsg+0x100/0x170 [ 308.638992][T14613] ? sendmsg_copy_msghdr+0x70/0x70 [ 308.644106][T14613] ? __fget_files+0x329/0x4f0 [ 308.648777][T14613] ? do_dup2+0x520/0x520 [ 308.653020][T14613] ? lock_acquire+0x197/0x420 [ 308.657710][T14613] ? __might_fault+0xef/0x1d0 [ 308.662385][T14613] ? __fget_light+0x208/0x270 [ 308.667061][T14613] __sys_sendmsg+0xec/0x1b0 [ 308.671549][T14613] ? __sys_sendmsg_sock+0xb0/0xb0 [ 308.676556][T14613] ? __x64_sys_futex+0x380/0x4f0 [ 308.681488][T14613] ? trace_hardirqs_off_caller+0x55/0x230 [ 308.687197][T14613] ? do_syscall_64+0x21/0x790 [ 308.691872][T14613] do_syscall_64+0xf6/0x790 [ 308.696366][T14613] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.702245][T14613] RIP: 0033:0x45c849 [ 308.706122][T14613] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.725707][T14613] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.734101][T14613] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 308.742062][T14613] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 308.750023][T14613] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.757986][T14613] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 308.765937][T14613] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bf0c 02:29:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 309.018051][T14618] XFS (loop2): Invalid superblock magic number [ 309.044616][T14626] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 309.052630][T14626] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 309.059953][T14626] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 309.067489][T14626] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 309.075339][T14626] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 309.082537][T14626] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 309.090633][T14626] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 309.102111][T14626] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) [ 309.112514][T14644] ubi0: background thread "ubi_bgt0d" started, PID 14644 [ 309.112530][T14635] ubi0: detaching mtd0 [ 309.133896][T14635] ubi0: mtd0 is detached 02:29:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x5}) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000705d21b80788c63940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 309.265003][T14654] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 309.276796][T14654] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.412269][T14654] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 309.412269][T14654] !' [ 309.435989][T14654] CPU: 0 PID: 14654 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 309.445922][T14654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.456017][T14654] Call Trace: [ 309.459306][T14654] dump_stack+0x188/0x20d [ 309.463623][T14654] sysfs_warn_dup.cold+0x1c/0x2d [ 309.468570][T14654] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 309.474638][T14654] sysfs_create_link+0x61/0xc0 [ 309.479451][T14654] device_add+0x71c/0x1bc0 [ 309.483893][T14654] ? uevent_show+0x360/0x360 [ 309.488471][T14654] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 309.494460][T14654] wiphy_register+0x1c46/0x2720 [ 309.499321][T14654] ? wiphy_unregister+0xf90/0xf90 [ 309.504329][T14654] ? retint_kernel+0x2b/0x2b [ 309.508943][T14654] ? ieee80211_register_hw+0x1375/0x36a0 [ 309.514629][T14654] ieee80211_register_hw+0x13d4/0x36a0 [ 309.520093][T14654] ? __debug_object_init+0x3d1/0xe20 [ 309.525376][T14654] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 309.530837][T14654] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 309.536364][T14654] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 309.542331][T14654] ? memset+0x20/0x40 [ 309.546323][T14654] ? __hrtimer_init+0x134/0x260 [ 309.551185][T14654] mac80211_hwsim_new_radio+0x222f/0x4490 [ 309.556912][T14654] ? lockdep_hardirqs_on+0x417/0x5d0 [ 309.562199][T14654] ? hwsim_register_received_nl+0x400/0x400 [ 309.568092][T14654] ? hwsim_new_radio_nl+0x286/0xf60 [ 309.573291][T14654] hwsim_new_radio_nl+0x905/0xf60 [ 309.578307][T14654] ? lockdep_hardirqs_on+0x417/0x5d0 [ 309.583601][T14654] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 309.589496][T14654] genl_rcv_msg+0x627/0xdf0 [ 309.593988][T14654] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 309.600308][T14654] ? lockdep_hardirqs_on+0x417/0x5d0 [ 309.605585][T14654] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 309.611065][T14654] netlink_rcv_skb+0x15a/0x410 [ 309.615825][T14654] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 309.622143][T14654] ? netlink_ack+0xa80/0xa80 [ 309.626739][T14654] genl_rcv+0x24/0x40 [ 309.630719][T14654] netlink_unicast+0x537/0x740 [ 309.635545][T14654] ? netlink_attachskb+0x810/0x810 [ 309.640654][T14654] ? _copy_from_iter_full+0x25c/0x870 [ 309.646038][T14654] ? __phys_addr_symbol+0x2c/0x70 [ 309.651062][T14654] ? __check_object_size+0x171/0x437 [ 309.656362][T14654] netlink_sendmsg+0x882/0xe10 [ 309.661131][T14654] ? aa_af_perm+0x260/0x260 [ 309.665645][T14654] ? netlink_unicast+0x740/0x740 [ 309.670602][T14654] ? netlink_unicast+0x740/0x740 [ 309.675557][T14654] sock_sendmsg+0xcf/0x120 [ 309.679992][T14654] ____sys_sendmsg+0x6b9/0x7d0 [ 309.684825][T14654] ? kernel_sendmsg+0x50/0x50 [ 309.689495][T14654] ? mark_lock+0xbc/0x1220 [ 309.693935][T14654] ___sys_sendmsg+0x100/0x170 [ 309.698605][T14654] ? sendmsg_copy_msghdr+0x70/0x70 [ 309.703710][T14654] ? __fget_files+0x329/0x4f0 [ 309.708390][T14654] ? do_dup2+0x520/0x520 [ 309.712627][T14654] ? __fget_light+0x11/0x270 [ 309.717212][T14654] ? __fget_light+0x208/0x270 [ 309.721895][T14654] __sys_sendmsg+0xec/0x1b0 [ 309.726432][T14654] ? __sys_sendmsg_sock+0xb0/0xb0 [ 309.731455][T14654] ? __x64_sys_futex+0x380/0x4f0 [ 309.736392][T14654] ? trace_hardirqs_off_caller+0x55/0x230 [ 309.742096][T14654] ? do_syscall_64+0x21/0x790 [ 309.746774][T14654] do_syscall_64+0xf6/0x790 [ 309.751276][T14654] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.757154][T14654] RIP: 0033:0x45c849 [ 309.761038][T14654] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.780642][T14654] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.789077][T14654] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 309.798101][T14654] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 309.806062][T14654] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.814028][T14654] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 309.822000][T14654] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bf0c 02:29:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 02:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 02:29:23 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000705d21b80788c63940d0424fc60100011400a2f0000051982c1375b3e37096b088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:29:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7}, 0x0) [ 310.269138][T14673] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 310.318415][T14673] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.345256][T14667] XFS (loop2): Invalid superblock magic number [ 310.448314][T14673] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 310.448314][T14673] !' [ 310.458603][T14673] CPU: 1 PID: 14673 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 310.469459][T14673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.479515][T14673] Call Trace: [ 310.482836][T14673] dump_stack+0x188/0x20d [ 310.487174][T14673] sysfs_warn_dup.cold+0x1c/0x2d [ 310.492114][T14673] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 310.498180][T14673] sysfs_create_link+0x61/0xc0 [ 310.502948][T14673] device_add+0x71c/0x1bc0 [ 310.507366][T14673] ? mark_lock+0xbc/0x1220 [ 310.511808][T14673] ? uevent_show+0x360/0x360 [ 310.516415][T14673] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 310.522378][T14673] wiphy_register+0x1c46/0x2720 [ 310.528173][T14673] ? wiphy_unregister+0xf90/0xf90 [ 310.533180][T14673] ? __kmalloc+0x629/0x7a0 [ 310.537572][T14673] ? ieee80211_register_hw+0xc0c/0x36a0 [ 310.543101][T14673] ieee80211_register_hw+0x13d4/0x36a0 [ 310.548554][T14673] ? __debug_object_init+0x3d1/0xe20 [ 310.553824][T14673] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 310.559263][T14673] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 310.564838][T14673] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 310.570797][T14673] ? memset+0x20/0x40 [ 310.574759][T14673] ? __hrtimer_init+0x134/0x260 [ 310.579592][T14673] mac80211_hwsim_new_radio+0x222f/0x4490 [ 310.585291][T14673] ? vprintk_func+0x81/0x17e [ 310.590015][T14673] ? hwsim_register_received_nl+0x400/0x400 [ 310.595893][T14673] hwsim_new_radio_nl+0x905/0xf60 [ 310.600902][T14673] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 310.606807][T14673] ? cap_capable+0x1eb/0x250 [ 310.611415][T14673] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 310.617733][T14673] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 310.624041][T14673] genl_rcv_msg+0x627/0xdf0 [ 310.628540][T14673] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 310.634860][T14673] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 310.640643][T14673] netlink_rcv_skb+0x15a/0x410 [ 310.645392][T14673] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 310.651701][T14673] ? netlink_ack+0xa80/0xa80 [ 310.656374][T14673] genl_rcv+0x24/0x40 [ 310.660332][T14673] netlink_unicast+0x537/0x740 [ 310.665093][T14673] ? netlink_attachskb+0x810/0x810 [ 310.670178][T14673] ? _copy_from_iter_full+0x25c/0x870 [ 310.675525][T14673] ? __phys_addr_symbol+0x2c/0x70 [ 310.680526][T14673] ? __check_object_size+0x171/0x437 [ 310.685796][T14673] netlink_sendmsg+0x882/0xe10 [ 310.690554][T14673] ? aa_af_perm+0x260/0x260 [ 310.695034][T14673] ? netlink_unicast+0x740/0x740 [ 310.699974][T14673] ? netlink_unicast+0x740/0x740 [ 310.704918][T14673] sock_sendmsg+0xcf/0x120 [ 310.709317][T14673] ____sys_sendmsg+0x6b9/0x7d0 [ 310.714080][T14673] ? kernel_sendmsg+0x50/0x50 [ 310.718742][T14673] ? mark_lock+0xbc/0x1220 [ 310.723151][T14673] ___sys_sendmsg+0x100/0x170 [ 310.727813][T14673] ? sendmsg_copy_msghdr+0x70/0x70 [ 310.732913][T14673] ? __fget_files+0x329/0x4f0 [ 310.737575][T14673] ? do_dup2+0x520/0x520 [ 310.741795][T14673] ? lock_acquire+0x197/0x420 [ 310.746453][T14673] ? __might_fault+0xef/0x1d0 [ 310.751111][T14673] ? __fget_light+0x208/0x270 [ 310.755773][T14673] __sys_sendmsg+0xec/0x1b0 [ 310.760257][T14673] ? __sys_sendmsg_sock+0xb0/0xb0 [ 310.765260][T14673] ? __x64_sys_futex+0x380/0x4f0 [ 310.770181][T14673] ? trace_hardirqs_off_caller+0x55/0x230 [ 310.775881][T14673] ? do_syscall_64+0x21/0x790 [ 310.780547][T14673] do_syscall_64+0xf6/0x790 [ 310.785045][T14673] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.790921][T14673] RIP: 0033:0x45c849 [ 310.794801][T14673] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.814386][T14673] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.822783][T14673] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 310.830734][T14673] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 310.838682][T14673] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.846628][T14673] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 310.854584][T14673] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bf0c [ 310.884952][T14680] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 02:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7}, 0x0) 02:29:24 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 310.908893][T14680] netlink: 185520 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.951676][T14680] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 310.951676][T14680] !' [ 310.975669][T14680] CPU: 0 PID: 14680 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 310.985604][T14680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.995672][T14680] Call Trace: [ 310.999012][T14680] dump_stack+0x188/0x20d [ 311.003395][T14680] sysfs_warn_dup.cold+0x1c/0x2d [ 311.008348][T14680] sysfs_do_create_link_sd.isra.0+0x119/0x130 [ 311.014435][T14680] sysfs_create_link+0x61/0xc0 [ 311.019222][T14680] device_add+0x71c/0x1bc0 [ 311.023665][T14680] ? mark_lock+0xbc/0x1220 [ 311.028095][T14680] ? uevent_show+0x360/0x360 [ 311.032705][T14680] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 311.038697][T14680] wiphy_register+0x1c46/0x2720 [ 311.043574][T14680] ? wiphy_unregister+0xf90/0xf90 [ 311.048612][T14680] ? __kmalloc+0x629/0x7a0 [ 311.053040][T14680] ? ieee80211_register_hw+0xc0c/0x36a0 [ 311.058609][T14680] ieee80211_register_hw+0x13d4/0x36a0 [ 311.064217][T14680] ? __debug_object_init+0x3d1/0xe20 [ 311.069527][T14680] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 311.074982][T14680] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 311.080539][T14680] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 311.086518][T14680] ? memset+0x20/0x40 [ 311.090490][T14680] ? __hrtimer_init+0x134/0x260 [ 311.095336][T14680] mac80211_hwsim_new_radio+0x222f/0x4490 [ 311.101049][T14680] ? vprintk_func+0x81/0x17e [ 311.105658][T14680] ? hwsim_register_received_nl+0x400/0x400 [ 311.111549][T14680] hwsim_new_radio_nl+0x905/0xf60 [ 311.116568][T14680] ? mac80211_hwsim_new_radio+0x4490/0x4490 [ 311.122447][T14680] ? cap_capable+0x1eb/0x250 [ 311.127030][T14680] ? genl_family_rcv_msg_attrs_parse+0x1bd/0x320 [ 311.133340][T14680] ? genl_family_rcv_msg_attrs_parse+0x1c7/0x320 [ 311.139663][T14680] genl_rcv_msg+0x627/0xdf0 [ 311.144164][T14680] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 311.150498][T14680] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 311.156302][T14680] netlink_rcv_skb+0x15a/0x410 [ 311.161073][T14680] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 311.167411][T14680] ? netlink_ack+0xa80/0xa80 [ 311.172007][T14680] genl_rcv+0x24/0x40 [ 311.175987][T14680] netlink_unicast+0x537/0x740 [ 311.180743][T14680] ? netlink_attachskb+0x810/0x810 [ 311.186101][T14680] ? _copy_from_iter_full+0x25c/0x870 [ 311.191458][T14680] ? __phys_addr_symbol+0x2c/0x70 [ 311.196477][T14680] ? __check_object_size+0x171/0x437 [ 311.201926][T14680] netlink_sendmsg+0x882/0xe10 [ 311.206682][T14680] ? aa_af_perm+0x260/0x260 [ 311.211175][T14680] ? netlink_unicast+0x740/0x740 [ 311.216113][T14680] ? netlink_unicast+0x740/0x740 [ 311.221055][T14680] sock_sendmsg+0xcf/0x120 [ 311.225468][T14680] ____sys_sendmsg+0x6b9/0x7d0 [ 311.230220][T14680] ? kernel_sendmsg+0x50/0x50 [ 311.234882][T14680] ? mark_lock+0xbc/0x1220 [ 311.239304][T14680] ___sys_sendmsg+0x100/0x170 [ 311.243970][T14680] ? sendmsg_copy_msghdr+0x70/0x70 [ 311.249076][T14680] ? __fget_files+0x329/0x4f0 [ 311.253743][T14680] ? do_dup2+0x520/0x520 [ 311.257969][T14680] ? lock_acquire+0x197/0x420 [ 311.262629][T14680] ? __might_fault+0xef/0x1d0 [ 311.267296][T14680] ? __fget_light+0x208/0x270 [ 311.271978][T14680] __sys_sendmsg+0xec/0x1b0 [ 311.276478][T14680] ? __sys_sendmsg_sock+0xb0/0xb0 [ 311.281518][T14680] ? __x64_sys_futex+0x380/0x4f0 [ 311.286460][T14680] ? trace_hardirqs_off_caller+0x55/0x230 [ 311.292171][T14680] ? do_syscall_64+0x21/0x790 [ 311.296841][T14680] do_syscall_64+0xf6/0x790 [ 311.301342][T14680] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.307215][T14680] RIP: 0033:0x45c849 [ 311.311108][T14680] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.330693][T14680] RSP: 002b:00007f64dfdaec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.339104][T14680] RAX: ffffffffffffffda RBX: 00007f64dfdaf6d4 RCX: 000000000045c849 02:29:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 311.347081][T14680] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 311.355038][T14680] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 311.363007][T14680] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 311.370974][T14680] R13: 00000000000009f5 R14: 00000000004ccac9 R15: 000000000076bfac 02:29:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) 02:29:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 02:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7}, 0x0) 02:29:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 311.599763][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000eaf49437: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 311.662236][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000d9e77c4a: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 02:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x7}, 0x0) 02:29:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) [ 311.867948][T14726] ubi0: attaching mtd0 02:29:25 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x7}, 0x0) [ 311.952191][T14726] ubi0: scanning is finished [ 311.956679][T14716] XFS (loop2): Invalid superblock magic number [ 312.021143][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000007e5f9fc5: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 312.040529][T14726] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 312.050209][T14726] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 312.058024][T14726] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 02:29:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) [ 312.065532][T14726] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 312.073477][T14726] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 312.080499][T14726] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 312.089130][T14726] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 312.100009][T14726] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 312.110539][T14739] ubi0: background thread "ubi_bgt0d" started, PID 14739 02:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x7}, 0x0) 02:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 312.332098][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000002ff50c75: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 02:29:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) 02:29:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 02:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) [ 312.646433][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000639d30a4: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 02:29:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) [ 312.762008][T14776] ubi: mtd0 is already attached to ubi0 02:29:26 executing program 5: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 312.830362][T14776] ubi0: detaching mtd0 [ 312.844320][T14776] ubi0: mtd0 is detached [ 312.848177][T14767] XFS (loop2): Invalid superblock magic number [ 312.879799][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000866b1b9e: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 02:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 02:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x4000, 0x0) 02:29:27 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 02:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:29:27 executing program 1: mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637796d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 313.715118][T14829] ubi0: attaching mtd0 [ 313.724833][T14829] ubi0: scanning is finished 02:29:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @fd}, 0xff00}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 313.762425][T14820] XFS (loop2): Invalid superblock magic number 02:29:27 executing program 5: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 313.912311][T14829] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 02:29:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000a7fbf45a484f2204e665f665e94ea177d8274cae"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 313.956891][T14829] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 314.014121][T14829] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 314.079200][T14829] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 314.101263][T14829] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 314.116059][T14829] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 02:29:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 314.235601][T14829] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 314.246135][T14829] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 314.258062][T14838] ubi0: background thread "ubi_bgt0d" started, PID 14838 [ 314.265655][T14834] ubi0: detaching mtd0 [ 314.279114][T14834] ubi0: mtd0 is detached 02:29:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) 02:29:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 02:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) socket$inet(0x2, 0x80001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 314.542319][T14862] XFS (loop2): Invalid superblock magic number [ 314.554214][T14873] ubi0: attaching mtd0 [ 314.564459][T14873] ubi0: scanning is finished [ 314.632677][T14878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:29:28 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000400)={"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"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b}) 02:29:28 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x4, r0, 0x3}) 02:29:28 executing program 5: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 314.846955][T14873] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 314.869245][T14873] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 314.879609][T14873] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 314.889916][T14873] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 314.897630][T14873] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 314.904933][T14873] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 314.916761][T14873] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 314.927098][T14873] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 314.939942][T14877] ubi0: detaching mtd0 02:29:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 314.940130][T14891] ubi0: background thread "ubi_bgt0d" started, PID 14891 [ 315.017604][T14877] ubi0: mtd0 is detached 02:29:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:29:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 02:29:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 315.310542][T14911] [ 315.321459][T14911] ********************************************************** [ 315.356971][T14911] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 315.369879][T14911] ** ** [ 315.377730][T14911] ** trace_printk() being used. Allocating extra memory. ** [ 315.389385][T14911] ** ** [ 315.397788][T14919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.411235][T14911] ** This means that this is a DEBUG kernel and it is ** [ 315.425933][T14911] ** unsafe for production use. ** [ 315.433922][T14911] ** ** [ 315.437784][T14916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.442906][T14911] ** If you see this message and you are not debugging ** [ 315.453611][T14926] ubi0: attaching mtd0 [ 315.458297][T14911] ** the kernel, report this immediately to your vendor! ** [ 315.471820][T14911] ** ** [ 315.479197][T14911] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 315.487280][T14911] ********************************************************** [ 315.499044][T14915] XFS (loop2): Invalid superblock magic number [ 315.506565][T14926] ubi0: scanning is finished 02:29:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 315.609349][T14932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.619931][T14932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.627646][T14932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 315.785577][T14926] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 315.790690][T14943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.814140][T14943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.817080][T14926] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 315.822043][T14943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.842552][T14926] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 315.849575][T14926] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 315.860878][T14945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:29 executing program 5: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 315.887123][T14926] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 315.905948][T14926] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 02:29:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 315.951189][T14926] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 02:29:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 316.001249][T14926] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 316.022353][T14944] ubi0: background thread "ubi_bgt0d" started, PID 14944 [ 316.083036][T14928] ubi0: detaching mtd0 [ 316.095044][T14928] ubi0: mtd0 is detached 02:29:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 316.221317][T14954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.293733][T14954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.308450][T14954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.355324][T14968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 316.454649][T14970] XFS (loop2): Invalid superblock magic number [ 316.519018][T14979] ubi0: attaching mtd0 02:29:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 316.542225][T14979] ubi0: scanning is finished [ 316.588917][T14983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.599652][T14983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.607593][T14983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 316.683383][T14987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 02:29:30 executing program 5: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 316.864896][T14979] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 316.903731][T14995] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.912383][T14979] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 316.932946][T14979] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 316.943727][T14995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.959672][T14979] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 316.970457][T14995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.993255][T14979] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 317.091591][T14979] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 02:29:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 317.173903][T14979] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 02:29:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 317.255107][T14979] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 317.291209][T14985] ubi0: detaching mtd0 [ 317.291312][T14994] ubi0: background thread "ubi_bgt0d" started, PID 14994 02:29:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 317.344915][T14985] ubi0: mtd0 is detached 02:29:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 317.483427][T15015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.518470][T15015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.546796][T15015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 317.596666][T15018] XFS (loop2): Invalid superblock magic number 02:29:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 317.642505][T15026] ubi0: attaching mtd0 [ 317.647477][T15026] ubi0: scanning is finished 02:29:31 executing program 5: r0 = socket(0x11, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 317.873538][T15026] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 317.925672][T15026] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 317.946800][T15026] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 317.957136][T15026] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 317.959221][T15034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.969751][T15026] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 317.987688][T15034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.988737][T15026] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 317.995401][T15034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.008694][T15026] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 318.036104][T15026] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 318.050569][T15035] ubi0: background thread "ubi_bgt0d" started, PID 15035 [ 318.050586][T15028] ubi0: detaching mtd0 [ 318.080462][T15028] ubi0: mtd0 is detached 02:29:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 318.395139][T15058] ubi0: attaching mtd0 [ 318.408732][T15049] XFS (loop2): Invalid superblock magic number [ 318.440927][T15058] ubi0: scanning is finished [ 318.533066][T15058] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 318.540564][T15058] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 318.548397][T15058] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 318.556076][T15058] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 318.567520][T15058] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 318.577748][T15058] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 318.586819][T15058] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 318.597849][T15058] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 318.607985][T15061] ubi0: detaching mtd0 [ 318.608782][T15062] ubi0: background thread "ubi_bgt0d" started, PID 15062 [ 318.628804][T15061] ubi0: mtd0 is detached 02:29:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 02:29:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 02:29:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 320.064258][T15083] ubi0: attaching mtd0 [ 320.082051][T15083] ubi0: scanning is finished [ 320.200126][T15078] XFS (loop2): Invalid superblock magic number [ 320.238342][T15083] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 320.249533][T15083] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 320.260481][T15083] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 320.276291][T15083] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 320.276619][T15073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.290071][T15083] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 320.294297][T15073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.298204][T15083] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 320.309832][T15073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.320056][T15083] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 320.340425][T15083] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:29:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 320.350757][T15092] ubi0: background thread "ubi_bgt0d" started, PID 15092 02:29:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) [ 320.424856][T15095] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.434722][T15095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.443094][T15095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 02:29:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 320.769871][T15103] XFS (loop2): Invalid superblock magic number [ 320.777725][T15113] ubi: mtd0 is already attached to ubi0 [ 320.950192][T15108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.960478][T15108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.968877][T15108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 02:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 02:29:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 02:29:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 323.083823][T15136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.093943][T15136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.102349][T15136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.149511][T15148] ubi: mtd0 is already attached to ubi0 02:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 323.281524][T15137] XFS (loop2): Invalid superblock magic number 02:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 323.410517][T15155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.427196][T15155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.434798][T15155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) [ 323.530035][T15158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.539976][T15158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.547737][T15158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 323.679841][T15162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.690264][T15162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.698424][T15162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 323.923742][T15178] ubi: mtd0 is already attached to ubi0 [ 323.933862][T15178] ubi0: detaching mtd0 [ 323.939986][T15178] ubi0: mtd0 is detached [ 323.946364][T15169] XFS (loop2): Invalid superblock magic number [ 324.093162][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.116101][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.137710][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:40 executing program 5: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:40 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 02:29:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 326.146215][T15193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.190021][T15193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.198874][T15193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.212497][T15199] XFS (loop2): Invalid superblock magic number 02:29:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 326.397669][T15201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 326.622271][T15217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.637557][T15217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.655171][T15217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.693925][T15218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 326.822119][T15221] XFS (loop2): Invalid superblock magic number [ 326.886689][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.897278][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.905466][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 326.962533][T15238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:41 executing program 5: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 327.428552][T15257] XFS (loop2): Invalid superblock magic number [ 327.468827][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.479624][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.487641][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 327.512324][T15253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 327.568048][T15268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 327.622885][T15270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 327.720698][T15273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.738935][T15273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.747748][T15273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 327.814867][T15276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:42 executing program 5: socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 328.007135][T15283] XFS (loop2): Invalid superblock magic number [ 328.295297][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.316532][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.329476][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 328.354211][T15301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 328.476474][T15310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) [ 328.591241][T15314] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.659493][T15314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.672582][T15314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.699461][T15324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:42 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 328.716652][T15317] XFS (loop2): Invalid superblock magic number 02:29:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:43 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 02:29:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:43 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 329.365577][T15354] XFS (loop2): Invalid superblock magic number 02:29:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:43 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 329.803363][T15380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.808392][T15384] ubi0: attaching mtd0 [ 329.817633][T15380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.849271][T15384] ubi0: scanning is finished [ 329.853151][T15380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.960688][T15384] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 329.968683][T15384] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 329.977138][T15384] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 02:29:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:29:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 330.003595][T15384] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 330.067986][T15384] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 02:29:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 330.112423][T15384] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 330.139206][T15384] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 330.167091][T15384] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 330.218057][T15392] ubi0: background thread "ubi_bgt0d" started, PID 15392 [ 330.226710][T15387] ubi0: detaching mtd0 [ 330.280976][T15387] ubi0: mtd0 is detached 02:29:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:44 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 330.504775][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.543478][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:29:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 02:29:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 330.568893][T15405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 330.847049][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.906581][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.915315][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 02:29:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}}}}}, 0x2e) 02:29:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) [ 331.103107][T15441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.138551][T15441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.200969][T15441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:45 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 331.467767][T15462] ubi0: attaching mtd0 [ 331.484881][T15462] ubi0: scanning is finished 02:29:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:45 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 331.673856][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.689200][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.728279][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.736523][T15462] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 331.774124][T15462] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 331.801359][T15462] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 331.808920][T15462] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 331.826960][T15462] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 331.834433][T15462] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 331.848312][T15462] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 02:29:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}}}}}, 0x2e) 02:29:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 331.905067][T15462] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:29:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:46 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 331.966781][T15472] ubi0: background thread "ubi_bgt0d" started, PID 15472 02:29:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:29:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:46 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 332.155716][T15496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.157623][T15497] ubi: mtd0 is already attached to ubi0 02:29:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) [ 332.198177][T15496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.220004][T15496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:46 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 332.418285][T15509] ubi: mtd0 is already attached to ubi0 02:29:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 332.619610][T15520] ubi: mtd0 is already attached to ubi0 02:29:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:47 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:47 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) 02:29:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}}}}}, 0x2e) 02:29:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 02:29:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:47 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) [ 333.159389][T15538] ubi: mtd0 is already attached to ubi0 [ 333.182474][T15536] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.220092][T15536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.258946][T15536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe1, 0x0) 02:29:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 333.313828][T15551] ubi: mtd0 is already attached to ubi0 [ 333.347732][T15546] __nla_validate_parse: 8 callbacks suppressed [ 333.347745][T15546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 333.740964][T15562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138"}}}}, 0x5c) 02:29:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 334.099741][T15578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 334.145795][T15580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.202097][T15580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.210814][T15580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe1, 0x0) 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 334.761097][T15590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:49 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138"}}}}, 0x5c) 02:29:49 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 335.093163][T15619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.126248][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.153856][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.167509][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.296041][T15635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe1, 0x0) 02:29:49 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:49 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:49 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 335.768450][T15652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.797926][T15652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.818108][T15652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.925912][T15657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138"}}}}, 0x5c) 02:29:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 336.144650][T15682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.187872][T15682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.195947][T15682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) 02:29:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 336.414536][T15696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 336.538962][T15703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.582680][T15703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.603523][T15703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0"}}}}, 0x73) [ 336.712139][T15707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 337.077532][T15725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.113317][T15729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.145584][T15729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.159255][T15729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) 02:29:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0"}}}}, 0x73) 02:29:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 337.337643][T15736] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.422172][T15736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.429999][T15736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 337.869643][T15761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.917788][T15761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.949796][T15761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) 02:29:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0"}}}}, 0x73) [ 338.245176][T15775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.254998][T15775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.280726][T15775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 338.352512][T15780] __nla_validate_parse: 2 callbacks suppressed [ 338.352521][T15780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 338.847169][T15796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.860559][T15802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.874109][T15802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.883024][T15802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:29:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5"}}}}, 0x7f) 02:29:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 339.206746][T15819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 339.273569][T15822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.290571][T15822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.329505][T15822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 339.458881][T15835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 339.802944][T15848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:29:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5"}}}}, 0x7f) [ 340.146229][T15860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.156726][T15860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.164927][T15860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 340.198209][T15862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 340.501085][T15878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.700242][T15889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.710619][T15889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.710773][T15889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.747937][T15892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7ffe, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 02:29:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB], 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5"}}}}, 0x7f) 02:29:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 341.108775][T15904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.124993][T15904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.143606][T15904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 341.185724][T15911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:29:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 341.635369][T15928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.645616][T15928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.660372][T15928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000"}}}}, 0x85) 02:29:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 02:29:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 342.457006][T15950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.487169][T15950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.516408][T15950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:29:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:29:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 02:29:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:29:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:29:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000"}}}}, 0x85) 02:29:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 02:29:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:29:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:29:58 executing program 4: [ 344.900054][T15980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.910639][T15980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.920101][T15980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:30:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:30:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/75) 02:30:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000"}}}}, 0x85) 02:30:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:30:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) 02:30:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) 02:30:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x4000000) 02:30:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) 02:30:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 347.900372][T16035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 348.099217][T16017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.111517][T16017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.119133][T16017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 02:30:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:30:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 02:30:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000000000"}}}}, 0x88) 02:30:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 350.646059][T16055] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.685758][T16055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:04 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) socket(0x200000000000011, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=0x0]) [ 350.712861][T16055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR, @ANYBLOB], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 02:30:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:05 executing program 4: 02:30:05 executing program 2: 02:30:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 02:30:07 executing program 2: 02:30:07 executing program 4: 02:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000000000"}}}}, 0x88) 02:30:07 executing program 2: 02:30:07 executing program 4: 02:30:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:07 executing program 4: [ 353.789191][T16099] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:30:08 executing program 2: [ 353.870425][T16099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:08 executing program 4: [ 353.934433][T16099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 02:30:10 executing program 2: 02:30:10 executing program 4: 02:30:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a60000000000"}}}}, 0x88) 02:30:10 executing program 4: 02:30:10 executing program 2: 02:30:11 executing program 4: 02:30:11 executing program 2: 02:30:11 executing program 4: 02:30:11 executing program 2: [ 357.317463][T16135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.327443][T16135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.342526][T16135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300), 0x0) 02:30:13 executing program 4: 02:30:13 executing program 2: 02:30:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a6000000000000"}}}}, 0x89) 02:30:13 executing program 4: 02:30:13 executing program 2: 02:30:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:14 executing program 2: 02:30:14 executing program 4: 02:30:14 executing program 4: [ 360.339530][T16169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.355420][T16169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.364810][T16169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300), 0x0) 02:30:16 executing program 2: 02:30:16 executing program 4: 02:30:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a6000000000000"}}}}, 0x89) 02:30:17 executing program 2: 02:30:17 executing program 4: 02:30:17 executing program 2: 02:30:17 executing program 4: 02:30:17 executing program 2: 02:30:17 executing program 4: [ 363.306908][T16203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.348808][T16203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.359483][T16203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:20 executing program 2: 02:30:20 executing program 4: 02:30:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300), 0x0) 02:30:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a6000000000000"}}}}, 0x89) 02:30:20 executing program 2: 02:30:20 executing program 4: 02:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x2, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 02:30:20 executing program 4: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x4c000000, 0x0, 0x108, 0x0, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 02:30:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 366.383192][T16249] BPF: type_id=2 offset=0 size=2 [ 366.388339][T16249] BPF: [ 366.406736][T16249] BPF:Not a VAR kind member [ 366.421131][T16249] BPF: [ 366.421131][T16249] [ 366.446263][T16235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.463960][T16235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.485517][T16235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{0x2, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 366.499589][T16251] xt_CT: You must specify a L4 protocol and not use inversions on it [ 366.570933][T16250] xt_CT: You must specify a L4 protocol and not use inversions on it 02:30:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r2, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 02:30:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 366.618672][T16259] BPF: type_id=2 offset=0 size=2 [ 366.624055][T16259] BPF: [ 366.627003][T16259] BPF:Not a VAR kind member [ 366.645477][T16259] BPF: [ 366.645477][T16259] 02:30:20 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x2d, 0x4, 0x3}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) [ 366.769396][T16266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.809331][T16266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.886122][T16266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db9", 0x12) 02:30:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:30:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x0, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:23 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x2d, 0x4, 0x3}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) 02:30:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:23 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x2d, 0x4, 0x3}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) [ 369.306044][T16302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.338585][T16302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.349221][T16302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.426786][T16304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.442842][T16304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.453427][T16304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:30:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:30:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:30:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 369.653205][T16322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.818724][T16330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.838568][T16330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.868951][T16330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.877252][T16337] ubi: mtd0 is already attached to ubi0 [ 369.922860][T16328] XFS (loop0): Invalid superblock magic number [ 369.962194][T16337] ubi0: detaching mtd0 [ 369.982292][T16337] ubi0: mtd0 is detached [ 371.292275][ T0] NOHZ: local_softirq_pending 08 02:30:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db9", 0x12) 02:30:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}, 0x1, 0x7}, 0x0) 02:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 02:30:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 372.328672][T16358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.343632][T16358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.354526][T16358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) [ 372.427616][T16364] ubi0: attaching mtd0 [ 372.462329][T16364] ubi0: scanning is finished 02:30:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 372.515028][T16355] XFS (loop0): Invalid superblock magic number 02:30:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) [ 372.565391][T16377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.575735][T16377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.583812][T16377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 372.696308][T16364] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 372.706378][T16364] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 372.752201][T16364] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 02:30:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) [ 372.794593][T16364] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 372.822784][T16364] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 372.847332][T16389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.857684][T16364] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 372.884692][T16364] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 193646742 [ 372.949225][T16389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.966213][T16364] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 373.001506][T16389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.011386][T16381] ubi0: background thread "ubi_bgt0d" started, PID 16381 [ 373.050349][T16367] ubi0: detaching mtd0 [ 373.116416][T16367] ubi0: mtd0 is detached 02:30:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db9", 0x12) 02:30:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:29 executing program 2: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 02:30:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 02:30:29 executing program 2: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) [ 375.470626][T16410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.497442][T16410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:29 executing program 2: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) [ 375.526093][T16410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:29 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 02:30:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 02:30:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400", 0x1b) 02:30:32 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:32 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 02:30:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:32 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 02:30:32 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 378.539727][T16450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:30:32 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 378.613157][T16450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:32 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) [ 378.659368][T16450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400", 0x1b) 02:30:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:35 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 02:30:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:35 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) 02:30:35 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 02:30:35 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000000)={0x1}) [ 381.566171][T16488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.594597][T16488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 381.619535][T16488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:35 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 02:30:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, 0x0) 02:30:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400", 0x1b) 02:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:38 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:38 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 02:30:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, 0x0) 02:30:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:38 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 02:30:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, 0x0) 02:30:38 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 384.626609][T16528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.710752][T16528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:30:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) [ 384.760218][T16528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:38 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 02:30:38 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000", 0x20) 02:30:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) 02:30:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) 02:30:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 387.705525][T16562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.725306][T16562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.742253][T16562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:30:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000", 0x20) 02:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:30:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 391.771762][ T0] NOHZ: local_softirq_pending 08 02:30:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000", 0x20) 02:30:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 02:30:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000001c80)=""/100, 0x64}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) close(r0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 02:30:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:47 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 02:30:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {&(0x7f00000008c0)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) close(r0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 02:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 02:30:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e78740005000000000000", 0x22) 02:30:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:50 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:30:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) close(r0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 02:30:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:51 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:30:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:30:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e78740005000000000000", 0x22) 02:30:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:30:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:30:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:30:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:30:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:30:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e78740005000000000000", 0x22) 02:30:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:30:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:30:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:30:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:30:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:30:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:30:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:30:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:30:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000000000", 0x23) 02:31:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:00 executing program 2: exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000000000", 0x23) 02:31:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:03 executing program 2: exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:03 executing program 2: exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 02:31:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:03 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e7874000500000000000000", 0x23) 02:31:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:06 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 02:31:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 02:31:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:06 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:09 executing program 1 (fault-call:7 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) 02:31:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) 02:31:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 415.695830][T16934] FAULT_INJECTION: forcing a failure. [ 415.695830][T16934] name failslab, interval 1, probability 0, space 0, times 1 [ 415.765161][T16934] CPU: 1 PID: 16934 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 415.775102][T16934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.780574][T16939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.785259][T16934] Call Trace: [ 415.785301][T16934] dump_stack+0x188/0x20d [ 415.785418][T16934] should_fail.cold+0x5/0x14 [ 415.785438][T16934] ? setup_fault_attr+0x1e0/0x1e0 02:31:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) [ 415.812045][T16934] should_failslab+0x5/0xf [ 415.816470][T16934] __kmalloc+0x2d9/0x7a0 [ 415.820728][T16934] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 415.826793][T16934] ? tomoyo_realpath_from_path+0xc2/0x620 [ 415.832536][T16934] ? mark_lock+0xbc/0x1220 [ 415.836966][T16934] ? _kstrtoull+0x13f/0x1f0 [ 415.841488][T16934] tomoyo_realpath_from_path+0xc2/0x620 [ 415.847130][T16934] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 415.852801][T16934] tomoyo_path_number_perm+0x1c2/0x4d0 [ 415.858276][T16934] ? tomoyo_path_number_perm+0x17a/0x4d0 02:31:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:09 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 415.863928][T16934] ? tomoyo_execute_permission+0x470/0x470 [ 415.869844][T16934] ? get_pid_task+0x116/0x200 [ 415.874549][T16934] ? __fget_files+0x307/0x4f0 [ 415.879273][T16934] ? __fget_files+0x329/0x4f0 [ 415.884004][T16934] ? do_dup2+0x520/0x520 [ 415.888337][T16934] ? __sb_end_write+0x101/0x1d0 [ 415.893194][T16934] ? vfs_write+0x15b/0x5c0 [ 415.897819][T16934] security_file_ioctl+0x6c/0xb0 [ 415.902837][T16934] ksys_ioctl+0x50/0x180 [ 415.907100][T16934] __x64_sys_ioctl+0x6f/0xb0 [ 415.911703][T16934] ? lockdep_hardirqs_on+0x417/0x5d0 [ 415.917005][T16934] do_syscall_64+0xf6/0x790 [ 415.921531][T16934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 415.927431][T16934] RIP: 0033:0x45c849 [ 415.931331][T16934] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.950940][T16934] RSP: 002b:00007f07b523dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 415.959363][T16934] RAX: ffffffffffffffda RBX: 00007f07b523e6d4 RCX: 000000000045c849 [ 415.967343][T16934] RDX: 0000000000000000 RSI: 000000000000541b RDI: 0000000000000005 [ 415.975326][T16934] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 415.983305][T16934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 415.991286][T16934] R13: 000000000000068c R14: 00000000004c95a8 R15: 0000000000000000 [ 416.071504][T16934] ERROR: Out of memory at tomoyo_realpath_from_path. [ 416.128583][T16952] FAULT_INJECTION: forcing a failure. [ 416.128583][T16952] name failslab, interval 1, probability 0, space 0, times 0 [ 416.183911][T16952] CPU: 0 PID: 16952 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 416.193877][T16952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.203939][T16952] Call Trace: [ 416.207246][T16952] dump_stack+0x188/0x20d [ 416.211597][T16952] should_fail.cold+0x5/0x14 [ 416.216197][T16952] ? lock_downgrade+0x7f0/0x7f0 [ 416.221060][T16952] ? setup_fault_attr+0x1e0/0x1e0 [ 416.226123][T16952] should_failslab+0x5/0xf [ 416.230544][T16952] kmem_cache_alloc_node+0x25c/0x760 [ 416.235842][T16952] ? lock_downgrade+0x7f0/0x7f0 [ 416.240705][T16952] ? lock_acquire+0x197/0x420 [ 416.245512][T16952] __alloc_skb+0xba/0x5a0 [ 416.249859][T16952] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 416.255427][T16952] ? apparmor_socket_getpeersec_dgram+0x5/0x10 [ 416.261590][T16952] netlink_sendmsg+0x97b/0xe10 [ 416.266371][T16952] ? aa_af_perm+0x260/0x260 [ 416.270885][T16952] ? netlink_unicast+0x740/0x740 [ 416.275845][T16952] ? netlink_unicast+0x740/0x740 [ 416.280795][T16952] sock_sendmsg+0xcf/0x120 [ 416.285228][T16952] ____sys_sendmsg+0x6b9/0x7d0 [ 416.290012][T16952] ? kernel_sendmsg+0x50/0x50 [ 416.294724][T16952] ___sys_sendmsg+0x100/0x170 [ 416.299413][T16952] ? sendmsg_copy_msghdr+0x70/0x70 [ 416.304547][T16952] ? __fget_files+0x329/0x4f0 [ 416.309245][T16952] ? do_dup2+0x520/0x520 [ 416.313514][T16952] ? __fget_light+0x208/0x270 [ 416.318210][T16952] __sys_sendmsg+0xec/0x1b0 [ 416.322857][T16952] ? __sys_sendmsg_sock+0xb0/0xb0 [ 416.327893][T16952] ? vfs_write+0x15b/0x5c0 [ 416.332336][T16952] ? trace_hardirqs_off_caller+0x55/0x230 [ 416.338070][T16952] ? do_syscall_64+0x21/0x790 [ 416.342763][T16952] do_syscall_64+0xf6/0x790 [ 416.347283][T16952] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.353183][T16952] RIP: 0033:0x45c849 [ 416.357087][T16952] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.359554][T16963] FAULT_INJECTION: forcing a failure. 02:31:10 executing program 1 (fault-call:7 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x0, 0x0) [ 416.359554][T16963] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 416.376710][T16952] RSP: 002b:00007fce3ee8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.398292][T16952] RAX: ffffffffffffffda RBX: 00007fce3ee8c6d4 RCX: 000000000045c849 [ 416.406333][T16952] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 416.414301][T16952] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 416.422257][T16952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 416.430211][T16952] R13: 00000000000009fc R14: 00000000004ccb3c R15: 0000000000000000 [ 416.438198][T16963] CPU: 1 PID: 16963 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 416.448103][T16963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.458164][T16963] Call Trace: [ 416.461468][T16963] dump_stack+0x188/0x20d [ 416.465818][T16963] should_fail.cold+0x5/0x14 [ 416.470421][T16963] ? setup_fault_attr+0x1e0/0x1e0 [ 416.475539][T16963] ? is_bpf_image_address+0x1cb/0x280 [ 416.481020][T16963] __alloc_pages_nodemask+0x17a/0x820 [ 416.486408][T16963] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 416.492142][T16963] ? mark_lock+0xbc/0x1220 [ 416.496574][T16963] ? __lock_acquire+0x827/0x5270 [ 416.501528][T16963] cache_grow_begin+0x8c/0xc10 [ 416.506303][T16963] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 416.511773][T16963] __kmalloc+0x6d6/0x7a0 [ 416.516103][T16963] ? tomoyo_realpath_from_path+0xc2/0x620 [ 416.521831][T16963] ? _kstrtoull+0x13f/0x1f0 [ 416.526348][T16963] tomoyo_realpath_from_path+0xc2/0x620 [ 416.531908][T16963] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 416.537560][T16963] tomoyo_path_number_perm+0x1c2/0x4d0 [ 416.543023][T16963] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 416.548682][T16963] ? tomoyo_execute_permission+0x470/0x470 [ 416.554501][T16963] ? get_pid_task+0x116/0x200 [ 416.559197][T16963] ? __fget_files+0x307/0x4f0 [ 416.563913][T16963] ? __fget_files+0x329/0x4f0 [ 416.568603][T16963] ? do_dup2+0x520/0x520 [ 416.572854][T16963] ? __sb_end_write+0x101/0x1d0 [ 416.577710][T16963] ? vfs_write+0x15b/0x5c0 [ 416.582144][T16963] security_file_ioctl+0x6c/0xb0 [ 416.587091][T16963] ksys_ioctl+0x50/0x180 [ 416.591364][T16963] __x64_sys_ioctl+0x6f/0xb0 [ 416.595964][T16963] ? lockdep_hardirqs_on+0x417/0x5d0 [ 416.601257][T16963] do_syscall_64+0xf6/0x790 [ 416.605773][T16963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.611669][T16963] RIP: 0033:0x45c849 [ 416.615572][T16963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.635358][T16963] RSP: 002b:00007f07b523dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 416.643778][T16963] RAX: ffffffffffffffda RBX: 00007f07b523e6d4 RCX: 000000000045c849 [ 416.651762][T16963] RDX: 0000000000000000 RSI: 000000000000541b RDI: 0000000000000005 [ 416.659732][T16963] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 416.667710][T16963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 416.675689][T16963] R13: 000000000000068c R14: 00000000004c95a8 R15: 0000000000000001 [ 416.691949][T16964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x0, 0x0) 02:31:11 executing program 1 (fault-call:7 fault-nth:2): r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:11 executing program 0 (fault-call:7 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x0, 0x0) 02:31:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:11 executing program 2 (fault-call:2 fault-nth:0): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 417.268212][T16991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.292986][T16977] FAULT_INJECTION: forcing a failure. [ 417.292986][T16977] name failslab, interval 1, probability 0, space 0, times 0 [ 417.343208][T16996] FAULT_INJECTION: forcing a failure. [ 417.343208][T16996] name failslab, interval 1, probability 0, space 0, times 0 [ 417.358021][T16996] CPU: 1 PID: 16996 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 417.367940][T16996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.378003][T16996] Call Trace: [ 417.381303][T16996] dump_stack+0x188/0x20d [ 417.385633][T16996] should_fail.cold+0x5/0x14 [ 417.390213][T16996] ? setup_fault_attr+0x1e0/0x1e0 [ 417.395232][T16996] should_failslab+0x5/0xf [ 417.399636][T16996] kmem_cache_alloc+0x29b/0x730 [ 417.404495][T16996] __anon_vma_prepare+0x59/0x3a0 [ 417.409466][T16996] do_huge_pmd_anonymous_page+0x12b8/0x1980 [ 417.415349][T16996] ? mark_lock+0xbc/0x1220 [ 417.419756][T16996] ? prep_transhuge_page+0xa0/0xa0 [ 417.424851][T16996] ? pud_val+0x7c/0xf0 [ 417.428904][T16996] ? pmd_val+0xf0/0xf0 [ 417.432956][T16996] ? __lock_acquire+0x827/0x5270 [ 417.437883][T16996] __handle_mm_fault+0x321b/0x3af0 [ 417.442987][T16996] ? vm_insert_pages+0x6a0/0x6a0 [ 417.447918][T16996] ? count_memcg_event_mm+0x1e2/0x3d0 [ 417.453563][T16996] ? mark_held_locks+0x9f/0xe0 [ 417.458331][T16996] handle_mm_fault+0x1a5/0x660 [ 417.463154][T16996] do_page_fault+0x554/0x12da [ 417.467887][T16996] page_fault+0x39/0x40 [ 417.472120][T16996] RIP: 0010:__do_sys_waitid+0x177/0x310 [ 417.477654][T16996] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 417.497246][T16996] RSP: 0018:ffffc90001967da0 EFLAGS: 00010212 [ 417.503309][T16996] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 417.511266][T16996] RDX: 0000000000000109 RSI: ffffffff81458791 RDI: 0000000000000006 [ 417.519338][T16996] RBP: ffffc90001967f18 R08: ffff88808cb2e040 R09: 0000000000000000 [ 417.527294][T16996] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff9200032cfb6 [ 417.535251][T16996] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 417.543225][T16996] ? __do_sys_waitid+0x171/0x310 [ 417.548154][T16996] ? kernel_waitid+0x3e0/0x3e0 [ 417.552941][T16996] ? __mutex_unlock_slowpath+0xe2/0x660 [ 417.558477][T16996] ? wait_for_completion+0x3c0/0x3c0 [ 417.563860][T16996] ? __this_cpu_preempt_check+0x28/0x190 [ 417.569477][T16996] ? __sb_end_write+0x101/0x1d0 [ 417.574310][T16996] ? vfs_write+0x15b/0x5c0 [ 417.578712][T16996] ? fput_many+0x2f/0x1a0 [ 417.583026][T16996] ? ksys_write+0x19f/0x250 [ 417.587522][T16996] ? __ia32_sys_read+0xb0/0xb0 [ 417.592329][T16996] ? __ia32_sys_clock_settime+0x260/0x260 [ 417.598036][T16996] ? trace_hardirqs_off_caller+0x55/0x230 [ 417.603760][T16996] do_syscall_64+0xf6/0x790 [ 417.608255][T16996] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.614131][T16996] RIP: 0033:0x45c849 [ 417.618011][T16996] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.637611][T16996] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 417.646007][T16996] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 417.653975][T16996] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 417.661928][T16996] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 417.669893][T16996] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 417.677934][T16996] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000000 [ 417.689170][T16977] CPU: 1 PID: 16977 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 417.699079][T16977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.709140][T16977] Call Trace: [ 417.712446][T16977] dump_stack+0x188/0x20d [ 417.716795][T16977] should_fail.cold+0x5/0x14 [ 417.721398][T16977] ? lock_downgrade+0x7f0/0x7f0 [ 417.726260][T16977] ? setup_fault_attr+0x1e0/0x1e0 [ 417.731322][T16977] should_failslab+0x5/0xf [ 417.735750][T16977] kmem_cache_alloc_node_trace+0x27c/0x790 [ 417.741571][T16977] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 417.747580][T16977] __kmalloc_node_track_caller+0x38/0x60 [ 417.753231][T16977] __kmalloc_reserve.isra.0+0x39/0xe0 [ 417.759320][T16977] __alloc_skb+0xef/0x5a0 [ 417.763663][T16977] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 417.769220][T16977] ? apparmor_socket_getpeersec_dgram+0x5/0x10 [ 417.775391][T16977] netlink_sendmsg+0x97b/0xe10 [ 417.780174][T16977] ? aa_af_perm+0x260/0x260 [ 417.784691][T16977] ? netlink_unicast+0x740/0x740 [ 417.789656][T16977] ? netlink_unicast+0x740/0x740 [ 417.794606][T16977] sock_sendmsg+0xcf/0x120 [ 417.799034][T16977] ____sys_sendmsg+0x6b9/0x7d0 [ 417.803811][T16977] ? kernel_sendmsg+0x50/0x50 [ 417.808519][T16977] ___sys_sendmsg+0x100/0x170 [ 417.813217][T16977] ? sendmsg_copy_msghdr+0x70/0x70 [ 417.818352][T16977] ? __fget_files+0x329/0x4f0 [ 417.823050][T16977] ? do_dup2+0x520/0x520 [ 417.827322][T16977] ? __fget_light+0x208/0x270 [ 417.832022][T16977] __sys_sendmsg+0xec/0x1b0 [ 417.836534][T16977] ? __sys_sendmsg_sock+0xb0/0xb0 [ 417.841567][T16977] ? vfs_write+0x15b/0x5c0 [ 417.846009][T16977] ? trace_hardirqs_off_caller+0x55/0x230 [ 417.851746][T16977] ? do_syscall_64+0x21/0x790 [ 417.856437][T16977] do_syscall_64+0xf6/0x790 [ 417.860959][T16977] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.866856][T16977] RIP: 0033:0x45c849 [ 417.870760][T16977] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:31:11 executing program 2 (fault-call:2 fault-nth:1): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 417.890372][T16977] RSP: 002b:00007fce3ee8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.898793][T16977] RAX: ffffffffffffffda RBX: 00007fce3ee8c6d4 RCX: 000000000045c849 [ 417.906779][T16977] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 417.914764][T16977] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 417.922749][T16977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 417.930737][T16977] R13: 00000000000009fc R14: 00000000004ccb3c R15: 0000000000000001 [ 418.113211][T17007] FAULT_INJECTION: forcing a failure. [ 418.113211][T17007] name failslab, interval 1, probability 0, space 0, times 0 [ 418.132205][T17007] CPU: 1 PID: 17007 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 418.142137][T17007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.152201][T17007] Call Trace: [ 418.155511][T17007] dump_stack+0x188/0x20d [ 418.159862][T17007] should_fail.cold+0x5/0x14 [ 418.164471][T17007] ? setup_fault_attr+0x1e0/0x1e0 [ 418.169520][T17007] should_failslab+0x5/0xf [ 418.173939][T17007] kmem_cache_alloc+0x29b/0x730 [ 418.178788][T17007] ? anon_vma_compatible+0x6b/0x2c0 [ 418.183998][T17007] __anon_vma_prepare+0x19b/0x3a0 [ 418.189034][T17007] do_huge_pmd_anonymous_page+0x12b8/0x1980 [ 418.194941][T17007] ? mark_lock+0xbc/0x1220 [ 418.199372][T17007] ? prep_transhuge_page+0xa0/0xa0 [ 418.204489][T17007] ? pud_val+0x7c/0xf0 [ 418.208569][T17007] ? pmd_val+0xf0/0xf0 [ 418.212900][T17007] ? __lock_acquire+0x827/0x5270 [ 418.217855][T17007] __handle_mm_fault+0x321b/0x3af0 [ 418.222986][T17007] ? vm_insert_pages+0x6a0/0x6a0 [ 418.227936][T17007] ? count_memcg_event_mm+0x1e2/0x3d0 [ 418.233345][T17007] ? mark_held_locks+0x9f/0xe0 [ 418.238142][T17007] handle_mm_fault+0x1a5/0x660 [ 418.242921][T17007] do_page_fault+0x554/0x12da [ 418.247619][T17007] page_fault+0x39/0x40 [ 418.251780][T17007] RIP: 0010:__do_sys_waitid+0x177/0x310 [ 418.257325][T17007] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 418.276938][T17007] RSP: 0018:ffffc90001677da0 EFLAGS: 00010212 [ 418.283011][T17007] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 418.290985][T17007] RDX: 000000000000011d RSI: ffffffff81458791 RDI: 0000000000000006 [ 418.298957][T17007] RBP: ffffc90001677f18 R08: ffff88804ff282c0 R09: 0000000000000000 [ 418.307020][T17007] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff920002cefb6 [ 418.314994][T17007] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 418.323003][T17007] ? __do_sys_waitid+0x171/0x310 [ 418.327962][T17007] ? kernel_waitid+0x3e0/0x3e0 [ 418.332744][T17007] ? __mutex_unlock_slowpath+0xe2/0x660 [ 418.338308][T17007] ? wait_for_completion+0x3c0/0x3c0 [ 418.343611][T17007] ? __this_cpu_preempt_check+0x28/0x190 [ 418.349252][T17007] ? __sb_end_write+0x101/0x1d0 [ 418.354108][T17007] ? vfs_write+0x15b/0x5c0 [ 418.358536][T17007] ? fput_many+0x2f/0x1a0 [ 418.362869][T17007] ? ksys_write+0x19f/0x250 [ 418.367377][T17007] ? __ia32_sys_read+0xb0/0xb0 [ 418.372148][T17007] ? __ia32_sys_clock_settime+0x260/0x260 [ 418.377874][T17007] ? trace_hardirqs_off_caller+0x55/0x230 [ 418.383614][T17007] do_syscall_64+0xf6/0x790 [ 418.388138][T17007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.394034][T17007] RIP: 0033:0x45c849 [ 418.397934][T17007] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.417542][T17007] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 418.426918][T17007] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 418.434911][T17007] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 418.442886][T17007] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 418.450861][T17007] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 418.458838][T17007] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000001 [ 418.522201][T17010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 02:31:12 executing program 0 (fault-call:7 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:31:12 executing program 2 (fault-call:2 fault-nth:2): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x2, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 418.928429][T17026] FAULT_INJECTION: forcing a failure. [ 418.928429][T17026] name failslab, interval 1, probability 0, space 0, times 0 [ 418.943440][T17024] FAULT_INJECTION: forcing a failure. [ 418.943440][T17024] name failslab, interval 1, probability 0, space 0, times 0 02:31:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 418.975362][T17031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.993776][T17026] CPU: 1 PID: 17026 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 419.003709][T17026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.013773][T17026] Call Trace: [ 419.017082][T17026] dump_stack+0x188/0x20d [ 419.021533][T17026] should_fail.cold+0x5/0x14 [ 419.026135][T17026] ? setup_fault_attr+0x1e0/0x1e0 [ 419.031181][T17026] should_failslab+0x5/0xf [ 419.035599][T17026] kmem_cache_alloc+0x29b/0x730 [ 419.040544][T17026] ? up_write+0x148/0x470 [ 419.044967][T17026] __khugepaged_enter+0x34/0x390 [ 419.049921][T17026] do_huge_pmd_anonymous_page+0x1233/0x1980 [ 419.055822][T17026] ? mark_lock+0xbc/0x1220 [ 419.060250][T17026] ? prep_transhuge_page+0xa0/0xa0 [ 419.065357][T17026] ? pud_val+0x7c/0xf0 [ 419.069423][T17026] ? pmd_val+0xf0/0xf0 [ 419.073494][T17026] ? __lock_acquire+0x827/0x5270 [ 419.078447][T17026] __handle_mm_fault+0x321b/0x3af0 [ 419.083579][T17026] ? vm_insert_pages+0x6a0/0x6a0 [ 419.088529][T17026] ? count_memcg_event_mm+0x1e2/0x3d0 [ 419.093941][T17026] ? mark_held_locks+0x9f/0xe0 [ 419.098729][T17026] handle_mm_fault+0x1a5/0x660 [ 419.103538][T17026] do_page_fault+0x554/0x12da [ 419.108234][T17026] page_fault+0x39/0x40 [ 419.112397][T17026] RIP: 0010:__do_sys_waitid+0x177/0x310 02:31:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 419.117950][T17026] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 419.137766][T17026] RSP: 0018:ffffc900016b7da0 EFLAGS: 00010216 [ 419.143841][T17026] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 419.151815][T17026] RDX: 000000000000009b RSI: ffffffff81458791 RDI: 0000000000000006 [ 419.159789][T17026] RBP: ffffc900016b7f18 R08: ffff888056c88140 R09: 0000000000000000 [ 419.167770][T17026] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff920002d6fb6 [ 419.175754][T17026] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 419.183759][T17026] ? __do_sys_waitid+0x171/0x310 [ 419.188832][T17026] ? kernel_waitid+0x3e0/0x3e0 [ 419.193608][T17026] ? __mutex_unlock_slowpath+0xe2/0x660 [ 419.199170][T17026] ? wait_for_completion+0x3c0/0x3c0 [ 419.204460][T17026] ? __this_cpu_preempt_check+0x28/0x190 [ 419.210101][T17026] ? __sb_end_write+0x101/0x1d0 [ 419.214972][T17026] ? vfs_write+0x15b/0x5c0 [ 419.219405][T17026] ? fput_many+0x2f/0x1a0 [ 419.223739][T17026] ? ksys_write+0x19f/0x250 [ 419.228241][T17026] ? __ia32_sys_read+0xb0/0xb0 [ 419.233002][T17026] ? __ia32_sys_clock_settime+0x260/0x260 [ 419.238730][T17026] ? trace_hardirqs_off_caller+0x55/0x230 [ 419.244474][T17026] do_syscall_64+0xf6/0x790 [ 419.248986][T17026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.249888][T17037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.254876][T17026] RIP: 0033:0x45c849 [ 419.254961][T17026] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.254970][T17026] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 419.254988][T17026] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 419.304022][T17026] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 419.312002][T17026] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.319978][T17026] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 419.327952][T17026] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000002 [ 419.339401][T17024] CPU: 0 PID: 17024 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 419.349340][T17024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.359509][T17024] Call Trace: [ 419.362816][T17024] dump_stack+0x188/0x20d [ 419.367166][T17024] should_fail.cold+0x5/0x14 [ 419.371772][T17024] ? setup_fault_attr+0x1e0/0x1e0 [ 419.376815][T17024] ? mark_held_locks+0xe0/0xe0 [ 419.381603][T17024] should_failslab+0x5/0xf [ 419.386030][T17024] kmem_cache_alloc+0x44/0x730 [ 419.390810][T17024] ? lock_acquire+0x197/0x420 [ 419.395506][T17024] skb_clone+0x14d/0x3c0 [ 419.399761][T17024] netlink_deliver_tap+0x91c/0xb50 [ 419.404897][T17024] netlink_unicast+0x5e9/0x740 [ 419.409680][T17024] ? netlink_attachskb+0x810/0x810 [ 419.414801][T17024] ? _copy_from_iter_full+0x25c/0x870 [ 419.420176][T17024] ? __phys_addr_symbol+0x2c/0x70 [ 419.425298][T17024] ? __check_object_size+0x171/0x437 [ 419.430602][T17024] netlink_sendmsg+0x882/0xe10 [ 419.435387][T17024] ? aa_af_perm+0x260/0x260 [ 419.439901][T17024] ? netlink_unicast+0x740/0x740 [ 419.444866][T17024] ? netlink_unicast+0x740/0x740 [ 419.449813][T17024] sock_sendmsg+0xcf/0x120 [ 419.454237][T17024] ____sys_sendmsg+0x6b9/0x7d0 [ 419.459013][T17024] ? kernel_sendmsg+0x50/0x50 [ 419.463721][T17024] ___sys_sendmsg+0x100/0x170 [ 419.468413][T17024] ? sendmsg_copy_msghdr+0x70/0x70 [ 419.473550][T17024] ? __fget_files+0x329/0x4f0 [ 419.478250][T17024] ? do_dup2+0x520/0x520 [ 419.482516][T17024] ? __fget_light+0x208/0x270 [ 419.487209][T17024] __sys_sendmsg+0xec/0x1b0 [ 419.491717][T17024] ? __sys_sendmsg_sock+0xb0/0xb0 [ 419.496747][T17024] ? vfs_write+0x15b/0x5c0 [ 419.501191][T17024] ? trace_hardirqs_off_caller+0x55/0x230 [ 419.506924][T17024] ? do_syscall_64+0x21/0x790 [ 419.511622][T17024] do_syscall_64+0xf6/0x790 [ 419.516139][T17024] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.522032][T17024] RIP: 0033:0x45c849 02:31:13 executing program 2 (fault-call:2 fault-nth:3): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 419.525949][T17024] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 419.545560][T17024] RSP: 002b:00007fce3ee8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 419.554001][T17024] RAX: ffffffffffffffda RBX: 00007fce3ee8c6d4 RCX: 000000000045c849 [ 419.561997][T17024] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 419.569975][T17024] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.577952][T17024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 419.585929][T17024] R13: 00000000000009fc R14: 00000000004ccb3c R15: 0000000000000002 [ 419.618094][T17024] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x10, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 419.635128][T17024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.654267][T17024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.720260][T17045] FAULT_INJECTION: forcing a failure. [ 419.720260][T17045] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 419.824908][T17045] CPU: 1 PID: 17045 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 419.834846][T17045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.844907][T17045] Call Trace: [ 419.848218][T17045] dump_stack+0x188/0x20d [ 419.852574][T17045] should_fail.cold+0x5/0x14 [ 419.857192][T17045] ? setup_fault_attr+0x1e0/0x1e0 [ 419.862254][T17045] __alloc_pages_nodemask+0x17a/0x820 [ 419.867639][T17045] ? __khugepaged_enter+0x293/0x390 [ 419.872856][T17045] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 419.878600][T17045] ? rwlock_bug.part.0+0x90/0x90 [ 419.883569][T17045] alloc_pages_vma+0x3bd/0x600 [ 419.888353][T17045] do_huge_pmd_anonymous_page+0x451/0x1980 [ 419.894173][T17045] ? mark_lock+0xbc/0x1220 [ 419.898004][T17053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.898599][T17045] ? prep_transhuge_page+0xa0/0xa0 [ 419.912897][T17045] ? pud_val+0x7c/0xf0 [ 419.916979][T17045] ? pmd_val+0xf0/0xf0 [ 419.921049][T17045] ? __lock_acquire+0x827/0x5270 [ 419.925996][T17045] __handle_mm_fault+0x321b/0x3af0 [ 419.931119][T17045] ? vm_insert_pages+0x6a0/0x6a0 [ 419.936065][T17045] ? count_memcg_event_mm+0x1e2/0x3d0 [ 419.941472][T17045] ? mark_held_locks+0x9f/0xe0 [ 419.946260][T17045] handle_mm_fault+0x1a5/0x660 [ 419.951052][T17045] do_page_fault+0x554/0x12da [ 419.955757][T17045] page_fault+0x39/0x40 [ 419.959924][T17045] RIP: 0010:__do_sys_waitid+0x177/0x310 [ 419.965475][T17045] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 419.985089][T17045] RSP: 0018:ffffc90001977da0 EFLAGS: 00010216 [ 419.991161][T17045] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 419.999138][T17045] RDX: 00000000000002be RSI: ffffffff81458791 RDI: 0000000000000006 [ 420.002832][T17055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.007129][T17045] RBP: ffffc90001977f18 R08: ffff888097bf61c0 R09: 0000000000000000 [ 420.007138][T17045] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff9200032efb6 [ 420.007147][T17045] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 420.007180][T17045] ? __do_sys_waitid+0x171/0x310 [ 420.046072][T17045] ? kernel_waitid+0x3e0/0x3e0 [ 420.050875][T17045] ? __mutex_unlock_slowpath+0xe2/0x660 [ 420.056440][T17045] ? wait_for_completion+0x3c0/0x3c0 [ 420.061734][T17045] ? __this_cpu_preempt_check+0x28/0x190 [ 420.067378][T17045] ? __sb_end_write+0x101/0x1d0 [ 420.072235][T17045] ? vfs_write+0x15b/0x5c0 [ 420.076659][T17045] ? fput_many+0x2f/0x1a0 [ 420.081001][T17045] ? ksys_write+0x19f/0x250 [ 420.085515][T17045] ? __ia32_sys_read+0xb0/0xb0 [ 420.090315][T17045] ? __ia32_sys_clock_settime+0x260/0x260 [ 420.096049][T17045] ? trace_hardirqs_off_caller+0x55/0x230 [ 420.101789][T17045] do_syscall_64+0xf6/0x790 [ 420.106308][T17045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.112208][T17045] RIP: 0033:0x45c849 [ 420.116101][T17045] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.136494][T17045] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 420.144919][T17045] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 420.153038][T17045] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 420.161017][T17045] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.169010][T17045] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 420.176984][T17045] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000003 02:31:14 executing program 3 (fault-call:1 fault-nth:0): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x4c01, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:14 executing program 0 (fault-call:7 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:14 executing program 2 (fault-call:2 fault-nth:4): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 420.703832][T17072] FAULT_INJECTION: forcing a failure. [ 420.703832][T17072] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 420.708119][T17074] FAULT_INJECTION: forcing a failure. [ 420.708119][T17074] name failslab, interval 1, probability 0, space 0, times 0 [ 420.733013][T17072] CPU: 0 PID: 17072 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 420.738658][T17075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.742965][T17072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.742971][T17072] Call Trace: [ 420.742996][T17072] dump_stack+0x188/0x20d [ 420.743021][T17072] should_fail.cold+0x5/0x14 [ 420.743041][T17072] ? setup_fault_attr+0x1e0/0x1e0 [ 420.743086][T17072] __alloc_pages_nodemask+0x17a/0x820 [ 420.755400][T17070] FAULT_INJECTION: forcing a failure. [ 420.755400][T17070] name failslab, interval 1, probability 0, space 0, times 0 [ 420.762350][T17072] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 420.762364][T17072] ? lock_downgrade+0x7f0/0x7f0 [ 420.762389][T17072] ? rcu_read_lock_held_common+0x130/0x130 [ 420.762415][T17072] alloc_pages_current+0xff/0x200 [ 420.818795][T17072] pte_alloc_one+0x16/0x190 [ 420.823293][T17072] do_huge_pmd_anonymous_page+0x62c/0x1980 [ 420.829088][T17072] ? mark_lock+0xbc/0x1220 [ 420.833511][T17072] ? prep_transhuge_page+0xa0/0xa0 [ 420.838619][T17072] ? pud_val+0x7c/0xf0 [ 420.842673][T17072] ? pmd_val+0xf0/0xf0 [ 420.846725][T17072] ? __lock_acquire+0x827/0x5270 [ 420.851669][T17072] __handle_mm_fault+0x321b/0x3af0 [ 420.856773][T17072] ? vm_insert_pages+0x6a0/0x6a0 [ 420.861700][T17072] ? count_memcg_event_mm+0x1e2/0x3d0 [ 420.867078][T17072] ? mark_held_locks+0x9f/0xe0 [ 420.871837][T17072] handle_mm_fault+0x1a5/0x660 [ 420.876599][T17072] do_page_fault+0x554/0x12da [ 420.881276][T17072] page_fault+0x39/0x40 [ 420.885419][T17072] RIP: 0010:__do_sys_waitid+0x177/0x310 [ 420.890950][T17072] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 420.910552][T17072] RSP: 0018:ffffc900018b7da0 EFLAGS: 00010216 [ 420.916604][T17072] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 420.924565][T17072] RDX: 00000000000002ab RSI: ffffffff81458791 RDI: 0000000000000006 [ 420.932534][T17072] RBP: ffffc900018b7f18 R08: ffff888056c242c0 R09: 0000000000000000 [ 420.940505][T17072] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff92000316fb6 [ 420.948464][T17072] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 420.956451][T17072] ? __do_sys_waitid+0x171/0x310 [ 420.961388][T17072] ? kernel_waitid+0x3e0/0x3e0 [ 420.966142][T17072] ? __mutex_unlock_slowpath+0xe2/0x660 [ 420.971778][T17072] ? wait_for_completion+0x3c0/0x3c0 [ 420.977055][T17072] ? __this_cpu_preempt_check+0x28/0x190 [ 420.982677][T17072] ? __sb_end_write+0x101/0x1d0 [ 420.987526][T17072] ? vfs_write+0x15b/0x5c0 [ 420.991932][T17072] ? fput_many+0x2f/0x1a0 [ 420.996246][T17072] ? ksys_write+0x19f/0x250 [ 421.000745][T17072] ? __ia32_sys_read+0xb0/0xb0 [ 421.005492][T17072] ? __ia32_sys_clock_settime+0x260/0x260 [ 421.011202][T17072] ? trace_hardirqs_off_caller+0x55/0x230 [ 421.016919][T17072] do_syscall_64+0xf6/0x790 [ 421.021431][T17072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.027312][T17072] RIP: 0033:0x45c849 [ 421.031207][T17072] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.050797][T17072] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 421.059196][T17072] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 421.067162][T17072] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 421.075117][T17072] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.083099][T17072] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 421.091064][T17072] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000004 [ 421.099055][T17070] CPU: 1 PID: 17070 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 421.108956][T17070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.119007][T17070] Call Trace: [ 421.122293][T17070] dump_stack+0x188/0x20d [ 421.126615][T17070] should_fail.cold+0x5/0x14 [ 421.131193][T17070] ? setup_fault_attr+0x1e0/0x1e0 [ 421.136230][T17070] should_failslab+0x5/0xf [ 421.140630][T17070] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 421.146087][T17070] ? rtnetlink_rcv_msg+0x1d6/0xad0 [ 421.151190][T17070] rtnl_newlink+0x46/0xa0 [ 421.155593][T17070] ? __rtnl_newlink+0x1590/0x1590 [ 421.160627][T17070] rtnetlink_rcv_msg+0x44e/0xad0 [ 421.165564][T17070] ? rtnl_bridge_getlink+0x880/0x880 [ 421.170876][T17070] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 421.176172][T17070] ? __copy_skb_header+0x290/0x5b0 [ 421.181303][T17070] ? skb_splice_bits+0x1a0/0x1a0 [ 421.186232][T17070] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 421.192035][T17070] ? kmem_cache_alloc+0x261/0x730 [ 421.197051][T17070] netlink_rcv_skb+0x15a/0x410 [ 421.201804][T17070] ? rtnl_bridge_getlink+0x880/0x880 [ 421.207076][T17070] ? netlink_ack+0xa80/0xa80 [ 421.211682][T17070] netlink_unicast+0x537/0x740 [ 421.216437][T17070] ? netlink_attachskb+0x810/0x810 [ 421.221533][T17070] ? _copy_from_iter_full+0x25c/0x870 [ 421.226891][T17070] ? __phys_addr_symbol+0x2c/0x70 [ 421.231913][T17070] ? __check_object_size+0x171/0x437 [ 421.237201][T17070] netlink_sendmsg+0x882/0xe10 [ 421.241962][T17070] ? aa_af_perm+0x260/0x260 [ 421.246449][T17070] ? netlink_unicast+0x740/0x740 [ 421.251387][T17070] ? netlink_unicast+0x740/0x740 [ 421.256317][T17070] sock_sendmsg+0xcf/0x120 [ 421.260728][T17070] ____sys_sendmsg+0x6b9/0x7d0 [ 421.265496][T17070] ? kernel_sendmsg+0x50/0x50 [ 421.270190][T17070] ___sys_sendmsg+0x100/0x170 [ 421.274859][T17070] ? sendmsg_copy_msghdr+0x70/0x70 [ 421.279993][T17070] ? __fget_files+0x329/0x4f0 [ 421.284689][T17070] ? do_dup2+0x520/0x520 [ 421.288936][T17070] ? __fget_light+0x208/0x270 [ 421.293623][T17070] __sys_sendmsg+0xec/0x1b0 [ 421.298117][T17070] ? __sys_sendmsg_sock+0xb0/0xb0 [ 421.303142][T17070] ? vfs_write+0x15b/0x5c0 [ 421.307559][T17070] ? trace_hardirqs_off_caller+0x55/0x230 [ 421.313268][T17070] ? do_syscall_64+0x21/0x790 [ 421.317944][T17070] do_syscall_64+0xf6/0x790 [ 421.322445][T17070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.328318][T17070] RIP: 0033:0x45c849 [ 421.332197][T17070] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 421.351796][T17070] RSP: 002b:00007fce3ee8bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 421.360195][T17070] RAX: ffffffffffffffda RBX: 00007fce3ee8c6d4 RCX: 000000000045c849 [ 421.368148][T17070] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 421.376104][T17070] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.384059][T17070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 421.392015][T17070] R13: 00000000000009fc R14: 00000000004ccb3c R15: 0000000000000003 [ 421.412941][T17074] CPU: 1 PID: 17074 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 421.422869][T17074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.432926][T17074] Call Trace: [ 421.436227][T17074] dump_stack+0x188/0x20d [ 421.440580][T17074] should_fail.cold+0x5/0x14 [ 421.445183][T17074] ? lock_downgrade+0x7f0/0x7f0 [ 421.450042][T17074] ? setup_fault_attr+0x1e0/0x1e0 [ 421.455093][T17074] should_failslab+0x5/0xf [ 421.459523][T17074] __kmalloc+0x2d9/0x7a0 [ 421.463878][T17074] ? __do_sys_bpf+0x2d85/0x3f10 [ 421.468747][T17074] __do_sys_bpf+0x2d85/0x3f10 [ 421.473415][T17074] ? bpf_prog_load+0x15f0/0x15f0 [ 421.478354][T17074] ? __mutex_unlock_slowpath+0xe2/0x660 [ 421.483893][T17074] ? wait_for_completion+0x3c0/0x3c0 [ 421.489367][T17074] ? __this_cpu_preempt_check+0x28/0x190 [ 421.495006][T17074] ? __sb_end_write+0x101/0x1d0 [ 421.499861][T17074] ? __ia32_sys_clock_settime+0x260/0x260 [ 421.505569][T17074] ? trace_hardirqs_off_caller+0x55/0x230 02:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 421.511284][T17074] do_syscall_64+0xf6/0x790 [ 421.515780][T17074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.521652][T17074] RIP: 0033:0x45c849 [ 421.525531][T17074] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.545125][T17074] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 421.553519][T17074] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 421.561479][T17074] RDX: 0000000000000020 RSI: 00000000200000c0 RDI: 0000000000000001 [ 421.569443][T17074] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.577398][T17074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 421.585353][T17074] R13: 0000000000000061 R14: 00000000004c301a R15: 0000000000000000 02:31:15 executing program 2 (fault-call:2 fault-nth:5): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:15 executing program 3 (fault-call:1 fault-nth:1): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 421.619374][T17076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5421, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 421.780709][T17087] FAULT_INJECTION: forcing a failure. [ 421.780709][T17087] name failslab, interval 1, probability 0, space 0, times 0 [ 421.836871][T17087] CPU: 1 PID: 17087 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 421.846820][T17087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.856883][T17087] Call Trace: [ 421.860185][T17087] dump_stack+0x188/0x20d [ 421.864533][T17087] should_fail.cold+0x5/0x14 [ 421.869141][T17087] ? setup_fault_attr+0x1e0/0x1e0 [ 421.874193][T17087] should_failslab+0x5/0xf [ 421.878619][T17087] kmem_cache_alloc+0x29b/0x730 [ 421.883494][T17087] ptlock_alloc+0x1d/0x70 [ 421.887835][T17087] pte_alloc_one+0x68/0x190 [ 421.892353][T17087] do_huge_pmd_anonymous_page+0x62c/0x1980 [ 421.898175][T17087] ? mark_lock+0xbc/0x1220 [ 421.902608][T17087] ? prep_transhuge_page+0xa0/0xa0 [ 421.907732][T17087] ? pud_val+0x7c/0xf0 [ 421.911812][T17087] ? pmd_val+0xf0/0xf0 [ 421.915879][T17087] ? __lock_acquire+0x827/0x5270 [ 421.920837][T17087] __handle_mm_fault+0x321b/0x3af0 [ 421.925975][T17087] ? vm_insert_pages+0x6a0/0x6a0 [ 421.929346][T17094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.931005][T17087] ? count_memcg_event_mm+0x1e2/0x3d0 [ 421.931042][T17087] ? mark_held_locks+0x9f/0xe0 [ 421.931069][T17087] handle_mm_fault+0x1a5/0x660 [ 421.931095][T17087] do_page_fault+0x554/0x12da [ 421.931127][T17087] page_fault+0x39/0x40 [ 421.931141][T17087] RIP: 0010:__do_sys_waitid+0x177/0x310 [ 421.931155][T17087] Code: 4d 8b b6 d0 14 00 00 48 89 df 49 83 c6 80 4c 89 f6 e8 0d 0f 2d 00 4c 39 f3 0f 87 76 01 00 00 e8 ef 0d 2d 00 0f 1f 00 0f ae e8 <44> 89 3b e8 e1 0d 2d 00 c7 43 04 00 00 00 00 e8 d5 0d 2d 00 8b 44 [ 421.931168][T17087] RSP: 0018:ffffc900015f7da0 EFLAGS: 00010216 [ 421.945415][T17094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.948452][T17087] RAX: 0000000000040000 RBX: 0000000020003ff8 RCX: ffffc9000e41d000 [ 421.948461][T17087] RDX: 000000000000009b RSI: ffffffff81458791 RDI: 0000000000000006 [ 421.948471][T17087] RBP: ffffc900015f7f18 R08: ffff888053ffa240 R09: 0000000000000000 [ 421.948479][T17087] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff920002befb6 [ 421.948493][T17087] R13: 0000000000000000 R14: 00007fffffffef80 R15: 0000000000000011 [ 421.958383][T17094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.962088][T17087] ? __do_sys_waitid+0x171/0x310 [ 421.962114][T17087] ? kernel_waitid+0x3e0/0x3e0 [ 421.962132][T17087] ? __mutex_unlock_slowpath+0xe2/0x660 [ 421.962153][T17087] ? wait_for_completion+0x3c0/0x3c0 [ 421.962169][T17087] ? __this_cpu_preempt_check+0x28/0x190 [ 421.962187][T17087] ? __sb_end_write+0x101/0x1d0 [ 421.962201][T17087] ? vfs_write+0x15b/0x5c0 [ 421.962217][T17087] ? fput_many+0x2f/0x1a0 [ 421.962235][T17087] ? ksys_write+0x19f/0x250 [ 422.016431][T17096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.016651][T17087] ? __ia32_sys_read+0xb0/0xb0 [ 422.016666][T17087] ? __ia32_sys_clock_settime+0x260/0x260 [ 422.016691][T17087] ? trace_hardirqs_off_caller+0x55/0x230 [ 422.065485][T17097] FAULT_INJECTION: forcing a failure. [ 422.065485][T17097] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 422.068346][T17087] do_syscall_64+0xf6/0x790 [ 422.135487][T17087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.141367][T17087] RIP: 0033:0x45c849 [ 422.145255][T17087] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.164844][T17087] RSP: 002b:00007f9425bcdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 422.173369][T17087] RAX: ffffffffffffffda RBX: 00007f9425bce6d4 RCX: 000000000045c849 [ 422.181338][T17087] RDX: 0000000020003ff8 RSI: 0000000000000000 RDI: 0000000000000000 [ 422.189296][T17087] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.197265][T17087] R10: 00000000a1000004 R11: 0000000000000246 R12: 0000000000000003 [ 422.205221][T17087] R13: 0000000000000c49 R14: 00000000004ce697 R15: 0000000000000005 [ 422.213209][T17097] CPU: 0 PID: 17097 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 422.223110][T17097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.233173][T17097] Call Trace: [ 422.236480][T17097] dump_stack+0x188/0x20d [ 422.240830][T17097] should_fail.cold+0x5/0x14 [ 422.245441][T17097] ? setup_fault_attr+0x1e0/0x1e0 [ 422.250479][T17097] ? __lock_acquire+0x18c3/0x5270 [ 422.255544][T17097] __alloc_pages_nodemask+0x17a/0x820 [ 422.261814][T17097] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 422.267551][T17097] ? find_held_lock+0x2d/0x110 [ 422.272337][T17097] ? lock_downgrade+0x7f0/0x7f0 [ 422.277210][T17097] cache_grow_begin+0x8c/0xc10 [ 422.281989][T17097] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 422.287461][T17097] __kmalloc+0x6d6/0x7a0 [ 422.291711][T17097] ? __do_sys_bpf+0x2d85/0x3f10 [ 422.296586][T17097] __do_sys_bpf+0x2d85/0x3f10 [ 422.301284][T17097] ? bpf_prog_load+0x15f0/0x15f0 [ 422.306249][T17097] ? __mutex_unlock_slowpath+0xe2/0x660 [ 422.311816][T17097] ? wait_for_completion+0x3c0/0x3c0 [ 422.317123][T17097] ? __this_cpu_preempt_check+0x28/0x190 [ 422.322762][T17097] ? __sb_end_write+0x101/0x1d0 [ 422.327639][T17097] ? __ia32_sys_clock_settime+0x260/0x260 [ 422.333970][T17097] ? trace_hardirqs_off_caller+0x55/0x230 [ 422.339712][T17097] do_syscall_64+0xf6/0x790 [ 422.344236][T17097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.350149][T17097] RIP: 0033:0x45c849 [ 422.354050][T17097] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.373662][T17097] RSP: 002b:00007f64dfdcfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 02:31:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:16 executing program 2 (fault-call:2 fault-nth:6): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:16 executing program 4 (fault-call:2 fault-nth:0): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5450, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 422.382085][T17097] RAX: ffffffffffffffda RBX: 00007f64dfdd06d4 RCX: 000000000045c849 [ 422.390068][T17097] RDX: 0000000000000020 RSI: 00000000200000c0 RDI: 0000000000000001 [ 422.398048][T17097] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.406027][T17097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 422.414001][T17097] R13: 0000000000000061 R14: 00000000004c301a R15: 0000000000000001 [ 422.425693][T17103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:16 executing program 3 (fault-call:1 fault-nth:2): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 422.556576][T17107] FAULT_INJECTION: forcing a failure. [ 422.556576][T17107] name failslab, interval 1, probability 0, space 0, times 0 02:31:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 422.626226][T17107] CPU: 1 PID: 17107 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 422.634510][T17115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.636154][T17107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.653512][T17107] Call Trace: [ 422.656816][T17107] dump_stack+0x188/0x20d [ 422.661169][T17107] should_fail.cold+0x5/0x14 [ 422.665770][T17107] ? lock_downgrade+0x7f0/0x7f0 [ 422.670637][T17107] ? setup_fault_attr+0x1e0/0x1e0 [ 422.672613][T17115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.675680][T17107] should_failslab+0x5/0xf [ 422.675697][T17107] __kmalloc+0x2d9/0x7a0 [ 422.675715][T17107] ? __do_sys_bpf+0x2d85/0x3f10 [ 422.675742][T17107] __do_sys_bpf+0x2d85/0x3f10 [ 422.696022][T17115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.696513][T17107] ? bpf_prog_load+0x15f0/0x15f0 [ 422.696546][T17107] ? __mutex_unlock_slowpath+0xe2/0x660 [ 422.696566][T17107] ? wait_for_completion+0x3c0/0x3c0 [ 422.724235][T17107] ? __this_cpu_preempt_check+0x28/0x190 [ 422.729883][T17107] ? __sb_end_write+0x101/0x1d0 [ 422.734767][T17107] ? __ia32_sys_clock_settime+0x260/0x260 [ 422.740497][T17107] ? trace_hardirqs_off_caller+0x55/0x230 [ 422.746240][T17107] do_syscall_64+0xf6/0x790 [ 422.750763][T17107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.756676][T17107] RIP: 0033:0x45c849 02:31:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 422.760577][T17107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.780181][T17107] RSP: 002b:00007f33c1f41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 422.788599][T17107] RAX: ffffffffffffffda RBX: 00007f33c1f426d4 RCX: 000000000045c849 [ 422.795727][T17121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.796592][T17107] RDX: 0000000000000020 RSI: 00000000200000c0 RDI: 0000000000000001 [ 422.796600][T17107] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 02:31:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 422.796608][T17107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 422.796623][T17107] R13: 0000000000000061 R14: 00000000004c301a R15: 0000000000000000 02:31:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:17 executing program 4 (fault-call:2 fault-nth:1): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5451, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 422.926017][T17130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.136307][T17136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.138892][T17141] FAULT_INJECTION: forcing a failure. [ 423.138892][T17141] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 423.154822][T17136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.156755][T17141] CPU: 0 PID: 17141 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 423.156766][T17141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.156771][T17141] Call Trace: [ 423.156793][T17141] dump_stack+0x188/0x20d [ 423.156817][T17141] should_fail.cold+0x5/0x14 [ 423.164441][T17136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.174005][T17141] ? setup_fault_attr+0x1e0/0x1e0 [ 423.174024][T17141] ? __lock_acquire+0x18c3/0x5270 [ 423.174051][T17141] __alloc_pages_nodemask+0x17a/0x820 [ 423.174074][T17141] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 423.202227][T17143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.203564][T17141] ? find_held_lock+0x2d/0x110 [ 423.203596][T17141] ? lock_downgrade+0x7f0/0x7f0 [ 423.243466][T17141] cache_grow_begin+0x8c/0xc10 [ 423.248250][T17141] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 423.253733][T17141] __kmalloc+0x6d6/0x7a0 [ 423.256846][T17146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.257981][T17141] ? __do_sys_bpf+0x2d85/0x3f10 [ 423.258011][T17141] __do_sys_bpf+0x2d85/0x3f10 [ 423.276890][T17141] ? bpf_prog_load+0x15f0/0x15f0 [ 423.281870][T17141] ? __mutex_unlock_slowpath+0xe2/0x660 [ 423.287433][T17141] ? wait_for_completion+0x3c0/0x3c0 [ 423.292735][T17141] ? __this_cpu_preempt_check+0x28/0x190 [ 423.298391][T17141] ? __sb_end_write+0x101/0x1d0 [ 423.303269][T17141] ? __ia32_sys_clock_settime+0x260/0x260 [ 423.309103][T17141] ? trace_hardirqs_off_caller+0x55/0x230 [ 423.314855][T17141] do_syscall_64+0xf6/0x790 [ 423.319377][T17141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.325276][T17141] RIP: 0033:0x45c849 [ 423.329175][T17141] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.348786][T17141] RSP: 002b:00007f33c1f41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 423.357238][T17141] RAX: ffffffffffffffda RBX: 00007f33c1f426d4 RCX: 000000000045c849 [ 423.365216][T17141] RDX: 0000000000000020 RSI: 00000000200000c0 RDI: 0000000000000001 [ 423.373169][T17141] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 02:31:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5452, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x2, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:17 executing program 4 (fault-call:2 fault-nth:2): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 423.381118][T17141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 423.389097][T17141] R13: 0000000000000061 R14: 00000000004c301a R15: 0000000000000001 02:31:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x3, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 423.597431][T17158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.632277][T17158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 423.648073][T17158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x6, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 423.806602][T17168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.882376][T17186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x300, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5460, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x7, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x8, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x2000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 424.383416][T17205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x3f00, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 424.453584][T17205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.484300][T17205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x9, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 424.686684][T17212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x4000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xa, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x6, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5760, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xb, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x7, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 425.098442][T17255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.137558][T17255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x200000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 425.160050][T17255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x1000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x5761, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x8, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x2000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 425.621977][T17295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.638783][T17295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.647708][T17295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x9, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x3000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x6364, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x3f000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xa, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 426.074023][T17326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.084359][T17326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.093011][T17326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x40000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x8912, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xb, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0xfeffffff, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 426.748683][T17363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.790382][T17363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.816220][T17363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x11, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0xfffffffe, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 426.963798][T17369] __nla_validate_parse: 7 callbacks suppressed [ 426.963809][T17369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 427.088953][T17386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x8933, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x20000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x12, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x100000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 427.386235][T17403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x13, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 427.428580][T17403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.488330][T17403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 427.579675][T17416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x200000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 427.656051][T17433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x400454ca, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x10, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x300000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 427.905809][T17442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.919751][T17442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.935488][T17442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x11, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 428.116699][T17461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x3f00000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 428.202817][T17471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x40049409, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x12, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 428.306343][T17474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x17, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 428.369516][T17474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.406871][T17474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.498430][T17491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.577871][T17499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x4000000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x13, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x18, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x40186366, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x8000000000000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x19, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 429.124659][T17515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.160404][T17515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.203902][T17515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.236820][T17521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 429.333859][T17531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1a, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 429.583995][T17544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.635330][T17544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.643516][T17544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0xfeffffff00000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x4020940d, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1b, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x16, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x21, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x300, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0xffffffff00000000, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x17, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 429.876189][T17561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.918376][T17561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.976808][T17561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x3f00}, 0x20) 02:31:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x18, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000003, 0x0) 02:31:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x80086301, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x1000000}, 0x20) 02:31:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x19, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000000)={0x3, [0x1, 0x4, 0x4], [{0x1, 0x4, 0x1}, {0x205, 0x35f1, 0x0, 0x0, 0x1}, {0x8e, 0x3ff, 0x1, 0x0, 0x1}, {0x8, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x626f, 0x800, 0x0, 0x1, 0x1, 0x1}, {0x7fffffff, 0x49829bdb, 0x0, 0x0, 0x1}, {0x1, 0x4, 0x0, 0x0, 0x1}, {0x8000, 0x48000, 0x1}, {0x200, 0x9, 0x1, 0x0, 0x1}, {0x1ff, 0x40, 0x1, 0x0, 0x1, 0x1}, {0x10001, 0x5, 0x1, 0x1, 0x1, 0x1}, {0xa99, 0x40, 0x0, 0x1, 0x1, 0x1}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) r6 = socket(0x200000000000011, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8}, 0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x20}, @ETHTOOL_A_LINKMODES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000001) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1a, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) waitid(0x2, r0, &(0x7f0000000000), 0x8, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) 02:31:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x3f000000}, 0x20) [ 430.662986][T17612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.729023][T17612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1b, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 430.772077][T17612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x100000000000000}, 0x20) 02:31:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0xc0045878, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x280, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x300, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x3f00000000000000}, 0x20) 02:31:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0xc0045878, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x3, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r4 = fcntl$getown(r3, 0x9) waitid(0x2, r4, &(0x7f0000000000), 0x2, 0x0) 02:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x78) 02:31:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xffffff1f, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 431.439944][T17663] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 431.459109][T17663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.494176][T17663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x200000e0) 02:31:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400, 0x2}, 0x20) 02:31:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = memfd_create(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r4, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0xfffffff8, 0xb, 0x4, 0x20000, 0x20, {r2, r3/1000+30000}, {0x8, 0x0, 0x1, 0x5f, 0x1, 0x3, "4521e32c"}, 0x7ff, 0x2, @planes=&(0x7f0000000040)={0xffff, 0x8000, @userptr=0x5, 0x7}, 0x7878, 0x0, r4}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000100)={r7, 0x400, 0xffffffff, 0x9}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0xc0189436, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 431.997059][T17701] __nla_validate_parse: 9 callbacks suppressed [ 431.997069][T17701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000000)={0x7ff, 0x0, {0x56, 0x0, 0x6, {0x400}, {0x400, 0x101}, @ramp={0x7, 0x0, {0x2000, 0x5, 0x8001, 0x5}}}, {0x57, 0xf5, 0x8001, {0xfffa, 0x200}, {0x3}, @ramp={0xddd, 0x8001, {0xa1f6, 0x4, 0xfff, 0x4}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 02:31:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400, 0x1000000}, 0x20) 02:31:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) waitid(0x2, r0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0xc020660b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400, 0x2000000}, 0x20) 02:31:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) waitid(0x2, r0, &(0x7f0000000000), 0xa1000004, 0x0) [ 432.374112][T17712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.398305][T17712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.425131][T17712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400, 0x100000000000000}, 0x20) 02:31:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r2) keyctl$clear(0x7, r1) r3 = memfd_create(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa060082ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4c1099e4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000005ddc15e483c01e3c563b69eb0aff50dc1aabbc77c3a92cd8838726609dd6b310887af1ba4c3a536905000000000000007a5d34fb7694b7f48edbfcd5e54a08a5dceefa1b1b313a786347e6dd1ef051131d5cd21eddb2e3e7304b4fe43d074298aa73a8bcf016e6767b4f7768190b3414515aab7e528f90ae87208f63998d387f5fe8c9b4c0dbe881e33804fbfd5ffa2bd4d865ac36ddf4d654df2d943343e533"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @reserved="67629b66b73c357381aa6c3616754dd8966b9d9bb2c40dc72693fce0ecc265cb"}}) [ 432.559450][T17722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0xc004) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x500, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 432.692293][T17738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:31:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400, 0x200000000000000}, 0x20) [ 432.874295][T17749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.894401][T17749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.905841][T17749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x600, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x78) 02:31:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() r6 = inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r4, r6) inotify_rm_watch(r3, r6) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 433.287369][T17773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x200000e0) 02:31:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x1a70a, 0x1}, 0xc) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x40, r5, 0x100, 0x70bd26, 0xc48a, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6aa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6145}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x19, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN]}, 0x40}, 0x1, 0x0, 0x0, 0x8041}, 0x20009091) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 433.334051][T17773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.354240][T17773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.463012][T17785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0xff, 0xffff, 0xfffffffc, 0x7, 0x80, 0xc02c, 0xffffffff}) 02:31:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r4) keyctl$KEYCTL_MOVE(0x1e, r1, r3, 0xffffffffffffffff, 0x1) 02:31:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 433.520016][T17787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:31:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 433.607250][T17785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @loopback}, &(0x7f0000000040)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000080)=0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x4e24, 0x1, 0x4e23, 0x8, 0xa, 0x180, 0x80, 0x1d, r5, r8}, {0x0, 0x267, 0x9, 0x0, 0x7000, 0x3, 0x101, 0x9}, {0x8, 0x4, 0x2, 0x1}}, {{@in=@multicast2, 0x4d2, 0x2b}, 0x2, @in6=@empty, 0x3504, 0x1, 0x3, 0x8, 0x1, 0x1, 0x7}}, 0xe8) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 433.794787][T17801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:27 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000019140)={@mcast2, 0x0}, &(0x7f0000019180)=0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x0, 0x3, 0x2, 0x0, 0x1, 0x0, [], r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) 02:31:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) r1 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r1}) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xa81, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x200}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r3 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r3}) r4 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r4}) r5 = getpgrp(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r5}) waitid(0x0, r5, &(0x7f00000001c0), 0xa1000004, 0x0) [ 433.857535][T17801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.887079][T17801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x0, 0x40000, 0x7bbd382d, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 02:31:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x900, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:31:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000000)={"d67fec8725355994e747e2feb6e1c00d725dabc92afbe0a7c052d9ac12abcdef85b38cd8858cf50df358ec06520e521f6e8be6c59d2dd1a83b6b0600813534d646159b402cba44ea087ed3ef527f3be34ed7417de3910129187ee6b1884cd8357dd2cfa29b99f4fe0c49780c3da02f9b7bc073df50f9a6aaae0c5aa0f8c14c8c48f76a77d4918e0aeead2cd6c60d24c4b81ed1e002fe379ddb5a230c5bf74ffdd87451916038667a4cdd47ad8e5f8d8e5bccc84b91fc0f51900fbb1cbea154df9f3e89810b5310abb2bfbe04a83fc52fb9b160faa837f8b57cde81cc766a9e9e1786b183c1a441aead09307fba3b358e9d9db0ebb502bc7876a3230230749b441bd9de78da24f88d1c7a1c8627c177cb5fded0dd015ba3de51fa986f58f66efce4bbdb5dedc9cf95ed104d150cef26cbbeb7d7126de37f63d3fb3c725386b1bf942962629b8f34e809c96911af416f6dd637de15cf06c7bbc43746834d4ed796e0b32df6bffd447cbb07b733c12e93518923ad1b40730e039c3e31efc003f9335e367bb35556e600796445efb83714fd6560adfb2932554c685008003519ccaab5c95b1402591c4c96b612f0944ac630a89bdb9c435f28cb8f4ddad3a6ed78b33ddc02855c3d11c41616513700bdbd0cbf80b403554d443f5e5658058f054992b9b4503fb47717d286d0a1b05a9c4bbd4ed8f8c35b0b52b282391f02788e358df025b9def1873a7ea4f60f724e045cb44611888b25f8d8e698840a4b1bcf490abf7c57cecabcf9353bc3d5bc3ae47d4aa9547b32ef943fc44036ec32c7231ffc050bd118253365c660212ad063004edf41af9d6acc70e86ef67e2e26ef0e2c46edc3bf034a299baf03a735fd650d5c4af48b7d58f29fa504cf94b4c9df8e1e190515fb32a73680025b894483fd132367bf45fb19e026fe226b8064c624ec0d5a1200a0dab56e1c5eca3c3f5a7f71fc1b81f7473ea6038334ca7d689b3d6c7f4403773e7636385e341407591774d689f473b1bc537f02e7c0d070b74af94c4a05032af88995e35732ec8a2c1e13b3c901b08b95523eec14f22daaddfda7aa9a23319f6a58fcc1859f8fc9e6ae62051d9159b8714bda00d9ca8e5f13cd13a3e3fcf3cf9394de36a38ba55788b28ae1ff03bb1f770006c3727613bd904c27d98394d05ad83dd63042edce71b6a66dfcb1bc9ab6f7871ae1acdb6a83245a45ff446ab91f27778fc4fe04e9130455e767d98b24bda0c05fee07edaa9b168df3d3094006cfe96b22c13592141ca9c0b90659dcd1dd286915279954fd97fc980aaed3b79121a897a9150f08ebd4911308945ae492f11570e17d29e09511c08da95708ddcfafed063cea803e3c81b129c9d0be0968b0937ee9443bfb7346f61a1b6d09e72bef6411a965026024166070810e49af65b02522bbeb2fc082f48b6237e05e7f"}) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000019140)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/15, 0xf, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000019180)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 434.102102][T17826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/92, 0x5c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000000)={0x8001000, 0x47, 0x3}) pipe(&(0x7f0000000380)) dup(r2) splice(r1, 0x0, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x7b, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e7f7807fa75229df09ede7fd8e1906515328661144f1dc21b9e591a206239d5fe5a271d19acab128a25a30c642d308b90741db0f6a1985705c55c41cfd906e18421550158341dd6b8b7ab8f94336f8b9d3a765451fc5d65f05b2b20adc275ccd39b0320da2ba86c5b1a83f274e8c2d8ffbd51c9d178f1932939be08abc6d3ee08c52ee39f8630ac0e79129d03a4ac1d05cce4d2b1b4c110a1d5b1bbb1fad4026dd2d650a69138787e1ee6ac39cddb885ea8a00dfd63f54953e4dcc", @ANYRES64], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r2], @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000001480)=ANY=[], @ANYRES64=r0, @ANYRESDEC=r3], @ANYBLOB="cd5956a528d475a2160318f2dcc669ff8b9aaed54ab9510624ebd9ec9bda19aba8494b037976859666d824aabd392f72b2727eef0e2b47a909d4d850543e4d92d0866376ca6ccf862acec025a03e53011907ee1c9f3bceab5951d70faa89956c6786d3e13bfee04fc93d83f2a09f76fce4fdc54b19012529df0e146d28285007be2b88ba7e2cb1ecce1af559d562227b800fb189a3697cd7914fc0acf3a5c0635ac6467a3ff4b509c5918f7dde582d535921e9ff6e08ca152091893ed8cbad1e74"], &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000040)={r7, 0x0, 0x3}, 0x8) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40008003) waitid(0x2, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 434.414091][T17850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) [ 434.465104][T17850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.486530][T17850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xa0040, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 434.522917][T17848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:28 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) sync() 02:31:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000040)=0x6, 0x4) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2a100a0, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x96}}, {@rq={'rq', 0x3d, 0x20f}}, {@rq={'rq', 0x3d, 0x9e}}, {@timeout={'timeout', 0x3d, 0x200}}, {@common=@version_9p2000='version=9p2000'}, {@rq={'rq', 0x3d, 0x7}}, {@common=@cache_fscache='cache=fscache'}, {@timeout={'timeout', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0x10001}}], [{@fsname={'fsname', 0x3d, 'wlan1wlan0{'}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r1}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@permit_directio='permit_directio'}]}}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 02:31:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000040)=0xe8) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="180400001300000106000000fbdbdf2522287f094e214e2400000000040000000100000001000000f7ffffff0200000000000000a1ef0000", @ANYRES32=r5, @ANYBLOB="050000007f0000000900000000000000e2000100c872a3eaa4562edb1b453b646f8719af261de2d38262a0c9a4fe09d6afc85d6b8a8921c7d285267b228193f71637fb73e5b9751dc9a143a71a321f0eabc92c4d5a762a20a26e491e36acd255e06a48ab75239ca745d0fe425ee682536c51355c6326fffb61b3c0232a82c45076babb33e0860bc44cbc9bfd561afccbbed1f028e618848fc744144fb42a014a27d9e1007a077f9868b8e809606050092c184cf7fcd22a681b085ab82a7097e544a7ffca977cdaefec64c3a41669a8b1d9a896f73dd333f060cbe17018cd418ed8f02d5dff546c6ff21f103fb93cb96a2cfe210000a50001003fc18e67d48e64880ceb893a27cf5df352674a850e100337e364ed5972fb1ff3caed502181a4c776042c0c0e770e55b5cce6165428973f79f4f4cb9a9477509eea899a0880bace8138bb80f8a36031b1894032c0ae4ecb05bc35754e57c2bd77820be5d2d4e8e3aa5d37996ae7571ecf96fd33150308bc3720f505155df70036fec95bad65dbff6560d0a5ed45075168116bbe69341df6a6b107acda1302e916d80000002e000100090bee976575f04309007d921f3733bbf4ff53cde8df4c01c2db0a217c64e37164b760ba1ed38c36f3a60000060001005fbb00003d0001002b06362fde288fdbfd26799a0573ba23a940915bb1a8706a3d58a4a4b3dcc5cc921d9c5a72d968f2d77d19cc10fcbf46419cf371a7a22b653300000020000100ee8b99b281a93a06bc7c62f3d78a281263bb6deb265551bc56ddb77d17000100579007acb32e2819bb5f8a77156c8e9bdabd8500b4000100ec95ecfcaae4a0aeedfbc1efeab83a5761b162871c8525ffbe311f85dd518729691662dd8a41c326c5d94e5b3f6d2bbf3aa42c3340ca82999f93ffab6fb2ae2dbe3b2f7667cf23ed37e6e0eac8150cdead7b9193881fb2b81bd56cf5267dd5d3373cf1dba010e6784a9bc8cb0a899b5e47fe420c7cf44693da4d7f62e737deb5ecbd1d44d38597a767e4b6a9bf7c781977f055da871a86e7a13486f9255a9acf17a2801ef749eaee55e010dca9bb911662000100344a05a6bbd229721fefc910c8e32728614af7ac9c183a11aadaa27a5355360bdbf05d569813e3b79524f8eb155d5b03c3874f5cf496e094470b147d428c1ff70724974944661d5b263ac2d7ff73f60dce5d69255ac55e3488a13926bcbb00007700010009d1f2229b9f45bb245da60f50124fe0b2c44c5456b435788d71323f0da93d1a01e59ab961208bd439a383deb40b34a714ba79f0ea6aaeb7df90a819586420f8942fb6cdd14253fcd2545100a2be9deea954d8d1db0c6ca12348fa70a7e3ab5f9fd18742aa91645d5c390cb2f210ee88b25a61009ef2b439643bf5232e658966"], 0x418}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r4, 0xb9) r5 = socket$inet6(0xa, 0x6, 0x0) dup2(r5, r4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000080)={r7, @in={{0x2, 0x4e24, @local}}, 0x3, 0x6b00, 0x1000, 0x401, 0x8d, 0x1, 0x4}, 0x9c) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x1) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0xa1000004, 0x0) [ 434.879261][T17886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000019140)="ad2adac84e88321c79fc887582a16aca28ec010dc58a9a0d628f047a86a9cce18c9a75ae30f760718f70be069d49a3e5cb9776f2854d0e0c88dbaab039543fe5fe455cf52c3cad10a377706dc25451c2e5f845c39e00"/97}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x20c49a, 0x0, 0x0) [ 434.933744][T17886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.971557][T17886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x1000000, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 02:31:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x0, 0x40003, 0x2, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 435.093471][T17900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 435.137893][T17889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0xfffffffffffffff5, 0x2, {0xe849}}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5ad42f27b27a008f20fd983aad6ef92b3ca332c244673f1b09f1cffef3d3c97b14fed199f190252c9045a332acffe1a507ac86d17405805ddd40e5715c1d65a48e8d1da99e5168949c6a16f1f0eefd131fdba92122a43acd5d27c3492aa57ebf2a714198ca55efdcff10d4bfe887b5e227881fa818e5fd0d162e16105379db47c8998a012b96e47f27ebd979911bb51c9b9e6e680f1c2a51e98d6c566d929de67f6046aead5724270f5afa87df457b9488", @ANYRES16=r4, @ANYBLOB="0100000000000000000006000000140008006d616376746170300000000000000000"], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x54, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x80}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x8}, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) 02:31:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000c70000d74619edc700000000000000000000000000000000000000000000000002174afc934b033ff7025381df25047cfe5a45ff159604f1d1285443e23d8e06cb4058306fcd8fa2b5d01f982050c552382c80195913711e5b8b41a5ab706883a8f411989e33c2b736120f39cd98a7b001e768817d1e3f52052ff51609ce969b24381bcdb2b98cf99f16ec1c928ce499052e26706f6b60a69b04fc6a88978ba83e2f501fa0103597b382967e054b0899677a0e1b67b70608ea1327f332c07b275634a80de5b8d6c0ad437730d9d9df0acbfae0cbddcdcc9563393b"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000380)) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:31:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0xf8, "3aceaf3747a264f65ea64c84dd99775175cdbaa431abbfa07f7a216f2a8efc44", 0x3}) 02:31:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x9, 0x40003, 0x2, 0x91, r0, 0xfffffffa, [], 0x0, 0xffffffffffffffff, 0x0, 0x800003, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 02:31:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x0, 0x4, 0x2, 0x208, 0x1, 0xfc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 435.449900][T17928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x40, 0x2000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/138, 0x8a}, {&(0x7f0000000080)=""/27, 0x1b}], 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x48, 0x8, 0x80, 0x50, 0x4, 0x3, 0x3e, 0xfff, 0x1b0, 0x40, 0x1f2, 0x8, 0x5d1f, 0x38, 0x1, 0x9, 0x7, 0x9}, [{0x4, 0x1, 0x1, 0xffffffffffff2b43, 0xbf, 0x1, 0x7, 0x9}], "d08f995752cde31ae304970163d1d6809215f92e191cc38f8e9f7cd803c50790d7c19997b1640478cbbbd66af995f1b6df40da9209892eed57c3b1ef7ae1429f7b80dbebd98c81a5c973e2336536ea498b3ad9f063b595c3fcf84e3cb4ddf2a9e24c32066b86520b1a9bbe8c1f61935f578fd4bb338590998fdf32b9d010bbd4264c054019acaaa56d131c2b905d7bcc4ba96cf118b22d2e6515805154fdf292859b3718f25023b33495366f13b004ed51266df0f2fb39d1b12f7a9c084d53adf6758922c0f4f97bcd0173ce0b7260565e14bbb01a", [[], [], [], [], [], [], []]}, 0x84d) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0xfffffff8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 02:31:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, 0x0, &(0x7f0000000280), 0x2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x8, 0xfff7ffff, 0x0, r2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0, &(0x7f0000019280)="0f4e62968643cb728afcb4a610e25a1dfda4f34fa68e12ae2df2d74a98b6bc7c2fc8d68f2f13979589e5603644f9416093933eb52bc65db864c9e891ca050acc0f04ec29fab96f396776100da042895ff7f09ce22ae2c0b3c3f79cee933bfaa0f0a2472715767fcc6f2975d1bfe79399846a2567a38c062a9821ddbbff5db14da7ecc5f760bf90f06fb13ab3d132dd09716ef10bdf38c37320901f37f33ff2"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, 0x0, &(0x7f0000000140)=""/102400}, 0x20) socketpair(0x22, 0x5, 0x1, &(0x7f0000019340)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000019140)={0x6, 'batadv0\x00', {0xfffffc00}, 0xfff}) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f00000191c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000019180)={&(0x7f0000019200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200525bd7000fcdbdf25030000000800b131957bda34ad69c2750600ac1e00010500020003ab5c7a4212aa22cf3f4dbbbd7202000000080006007f00"], 0x34}}, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r8, &(0x7f0000019380)={[{0x2d, 'rdma'}, {0x2b, 'rdma'}]}, 0xc) [ 435.509603][T17928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.543311][T17928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) [ 435.633065][T17950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe00, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x4577, 0x4, [0x6, 0x6, 0xfffe, 0x20, 0x4], 0x9}) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100), 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/4) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x81, {0xc1, 0x0, 0x9, 0xff000000, 0xe00, 0x100}}) 02:31:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r2}, 0x7fffffff, 0x5, 0x6}) 02:31:29 executing program 1: r0 = socket(0x9, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x5f, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, 0x0) socket$l2tp(0x2, 0x2, 0x73) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = memfd_create(&(0x7f0000000100), 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) sendfile(r6, r6, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r6, 0x0) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f0000000100)={0x8, 0x2, &(0x7f0000000040)="9d5150833f45f7764a657a6d5e147cf8e6d9bef4a9bb06ccf354b03c6c1f2cf3ec6d772cc431a448784917ea1f721ffbc768b719acb58a44d41c7e3ca0e909dc25effaf716621b9beb9d33141920ea83863b31b76d4c1dc4222f69", {0x75, 0x4, 0x3131354f, 0x0, 0x6, 0xfffffffd, 0x4, 0x2195}}) close(r6) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 02:31:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) [ 435.947306][T17969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x4, 0x40003, 0x3, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0xfffffffe}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) close(0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_SPEED(r2, 0xc0185508) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000080)={0x5, 0x20, 0x2000, "6e98c6220a"}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) [ 435.995166][T17969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.020351][T17969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:30 executing program 1: r0 = socket(0x10, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:31:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2100, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="b88e67003e7874000500"/36, 0x24) 02:31:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 436.366258][T18001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.397227][T18001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.413095][T18001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3f00, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) [ 436.795090][T18020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.832954][T18020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.853253][T18020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r2}) r3 = getpid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) sendmsg$nl_generic(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000040)={0x114c, 0x2e, 0x200, 0x70bd27, 0x25dfdbfc, {0x2}, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x2}, @nested={0x4, 0x5}, @generic="33431d2301d1084fc89a83f77087a0698a959399abc68b3506affa63ff75c0c77ff5f998405a5a742668c0a4d802de56cf50795fc55d012286fc052198cc3a4c730ecab7ce3ca58e5a1c755d5f8d18898f9a6e0cfa95f82799489d08f80cf2b78da3d2ed8f2a1f29e2cd10664e12c1f462defc02906f9b552b1e03f932f48017f70bf72b56a8946e3a5d4138d55fb7dab3035f296e30678a53aa9d3b4cd146471b78b37375704fcd", @nested={0x107d, 0xa, 0x0, 0x1, [@generic="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", @typed={0x8, 0x7c, 0x0, 0x0, @pid=r2}, @generic="2caffef8fad2342dc72aeb769c3587f5189e6d3ff155196bd7c13d758292f8f2110c0f32298fe4935674a9dac4ca004c25614c9a807f4dd86df416fdea2d3835f33e720456", @typed={0x5, 0xe, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x37, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x54, 0x0, 0x0, @uid=r5}, @typed={0x8, 0x69, 0x0, 0x0, @u32=0x30c}, @typed={0xc, 0x7c, 0x0, 0x0, @u64=0x2}]}]}, 0x114c}, 0x1, 0x0, 0x0, 0x4000}, 0x46001) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:31:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x3, 0x4, 0x3f, 0x40, 0x1, 0x80000009, [], r2, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, 0x0, 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x8) 02:31:31 executing program 2: clone(0x90010200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 437.128870][T18035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 437.186714][T18035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.203301][T18035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x3ff, @ipv4={[], [], @empty}, 0x8, 0x3}, 0x20) 02:31:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) keyctl$session_to_parent(0x12) 02:31:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_gettime(r5, &(0x7f0000000400)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="56d7e6200a93611bc4a81ba1ad0d95263f713c2c0d96c999c9414fdedb4dcaf8f5fdd7408faa1ab424654c66b785ed6e8780331a1231884c50d241ebfdae33f9623622ff94534000dbb6763f1791b93d50d7170178f8e106bbd1df25ec9d99fe32fd7ffdd75a63ed8205862af858e95d3a7961ac2488dcdf8b8fa0dbf3fda7cc84d851b6d5ec1a97160f7e755f0a16af6c3525d9d3cb559a22db07a1f20c010bfc264de0f489d162906fa46e99dee6313265ca0c05d814d7406fa29469dbf2b8320b8e6c4573f23fc9647c907f530020e78123", 0xd3, 0xffffffff00000001}, {&(0x7f0000000180)="8c00e8348cf3053ccd58935f1a6274f4a6df2416b237bee5cb618de3f6acb1a8579b5cefa12abbbaa15ad343204a76e03070c9ec50f38cb8b79eb22576b82064fa82cb3f34c8d92ae2145c29b43a3a6c26999f06969e97bc2358f8e49906c022870dc2f9bd6e2893f971da9921", 0x6d, 0x4}], 0x2000, &(0x7f0000000240)={[{@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}], [{@euid_gt={'euid>', r4}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f00000003c0)={0x990000, 0x5, 0x80000001, r6, 0x0, &(0x7f0000000340)={0xa2093e, 0x7, [], @string=&(0x7f00000002c0)=0x3}}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:31:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000100), 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x6, 0x4, 0x4000000, 0x2, {}, {0x4, 0x1, 0x9, 0x20, 0x7, 0xb1, "cd3e1782"}, 0x8, 0xfc586230a9f7403c, @userptr=0x9, 0x5, 0x0, r0}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x26c, 0x7ff, 0x0, 0x0, 0x8000}) 02:31:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x77, 0x2, 0xc, 0x8, 0x4, 0x102}) 02:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000019200)) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000019180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$bt_sco(r8, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}}, 0x8) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_int(r9, 0x0, 0xa, &(0x7f0000019140), &(0x7f0000000000)=0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00'}) 02:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000191c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000019280)={&(0x7f0000019180)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000019240)={&(0x7f0000019200)={0x38, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x38}}, 0x2081) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x1000002, 0xa, r0, 0x4, [], r5}, 0x40) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_GETXATTR(r8, &(0x7f0000019140)={0x18, 0xfffffffffffffff5, 0x1, {0x7}}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r6, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 439.617717][T18071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.694872][T18071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.724315][T18071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) [ 439.752843][T18079] __nla_validate_parse: 1 callbacks suppressed [ 439.752853][T18079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1010, 0x464, 0x4, 0x70bd27, 0x25dfdbff, "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", ["", "", "", "", "", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4008811}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000011c0)={&(0x7f0000001180)=[0x0], 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, 0x0, 0x0}, 0x20) 02:31:33 executing program 1: r0 = socket(0x18, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x2, 0x1, 0x4}, 0x4}}, 0x18) close(r1) close(r2) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r5, 0xb9) r6 = socket$inet6(0xa, 0x6, 0x0) dup2(r6, r5) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0x20}, {0xa, 0x4e22, 0xfffff7c8, @remote, 0xfa}, 0x654, [0x2, 0x1, 0x0, 0xfffffff9, 0x7ff, 0x5, 0x100, 0x6]}, 0x5c) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) write$binfmt_elf32(r0, &(0x7f0000019140)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x20, 0x1, 0x80, 0xdd, 0x2, 0x3d, 0xffffff80, 0x272, 0x38, 0x3e3, 0x2, 0x1, 0x20, 0x1, 0xfff7, 0xfff, 0x84d}, [{0x60000000, 0x4, 0x401, 0xfffffff8, 0x4, 0x9, 0x2, 0x7}, {0x3, 0x6, 0x7, 0x9, 0x7b73, 0x401, 0x6}], "", [[], [], [], [], [], [], [], []]}, 0x878) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x1ffc0, 0x40002, 0x80000000, 0x0, 0x1, 0x80, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x80000000, 0x4) 02:31:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000019280), 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000019200)={0x20000, 0x15dd, 0x10001, r6, 0x0, &(0x7f00000191c0)={0x980910, 0x1, [], @value64=0x34}}) write$FUSE_POLL(r7, &(0x7f0000019240)={0x18, 0xffffffffffffffda, 0x8, {0x8c16}}, 0x18) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000019140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r8) r9 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r9, 0x4030ae7b, &(0x7f0000000000)={0x3f, 0x7ff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) [ 440.143968][T18105] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x8, 0x1, 0x0, 0x1, 0x40, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 440.215398][T18105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.260233][T18105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) clock_nanosleep(0x2, 0x1, &(0x7f0000000000), 0x0) 02:31:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6558, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') r4 = memfd_create(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r4, 0x0) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'SMC_PNETID\x00'}, {}], 0xa, "2c1f7507aad48e5ef2ebf67392e72e2f5082c677e37532436416a568f5c0a960a7f1d42e2e8b01f379d0da5affe956d4fbf8e29a0505d08975900f74a109738dfa29328d22acf83d076e1c4f13e6bb8b8457fc822dbfcf63a23896777a18d19b8d79a80e2d629be4d7b7ce2464470c0939262eef58890491e9edbbb52035baed08201b138da5524b56d90cfee43246ec3a2ec9314071950ea369e2ff7c"}, 0xb5) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e68bf061000000140002006272070067655f736c6176655f3100000900010073797a3240000000"], 0x3}}, 0x808) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_ETHNAME={0x25, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008004}, 0x40000) [ 440.418023][T18125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:31:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000019140)=""/103) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f0000000080)={0x4, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000191c0)={0x81, 0xff, 0x1cea92c7, 0x4, 0x9, 0xfffffff9}) mmap$perf(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x2, 0x100010, r6, 0x3738) [ 440.522543][T18123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.616541][T18138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.657963][T18138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.710309][T18138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x66, 0x4) r2 = memfd_create(&(0x7f0000000100), 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x400, 0x6, 0x4, 0x20000000, 0x8001, {}, {0x6, 0x1, 0x6, 0x3, 0x20, 0x3, "2654fa34"}, 0x5, 0x1, @offset=0x6, 0x4, 0x0, r2}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r4) pipe(&(0x7f0000000380)={0xffffffffffffffff}) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x3, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:31:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8002, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000019140)=[{0x2, 0x3, {0x2, 0xf0, 0x1}, {0x0, 0xf0}, 0xfe, 0x1}, {0x0, 0x3, {0x0, 0xff, 0x2}, {}, 0x2, 0xfe}, {0x0, 0x2, {0x0, 0xf0, 0x2}, {0x3, 0xf0, 0x1}, 0xfe, 0xfe}, {0x2, 0x2, {0x1, 0xff, 0x1}, {0xf41d179f0ef7c116, 0xf0, 0x4}, 0x2, 0xfd}], 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1405, 0x800, 0x70bd29, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x20000001) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000140)={{0x1, @addr=0xa1}, 0x8, 0x1, 0x7fff}) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 441.160633][T18166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.185720][T18166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.203672][T18166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8100, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:31:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102390}, 0x20) 02:31:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'ip6_vti0\x00'}}, 0x1e) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x3, 0x5, 0x81, 0x0, 0x6, 0x1000, 0x5}) exit_group(0x0) waitid(0x1, 0x0, &(0x7f0000003ff8), 0x2, 0x0) [ 441.629544][T18191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) [ 441.706670][T18193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.734052][T18193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.766409][T18193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0xfffffffeffffffff, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000)=0x4, 0x4) exit_group(0x0) memfd_create(&(0x7f0000000040)='\'wlan1\x00', 0x4) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x600000, 0x0) 02:31:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f00000195c0)={0x6, 0x6, 0xf, "74f30db5e7999b305cba0b4a5cd96ea4011ed5ba8afbb6d8ed87dee25afdd81e5bf5fb29d63dfcd4ac437e444ff495f18deecaafde3464c206eb90aa", 0x34, "a1151a0ee394171e95747831794fdea10b38168edca723276bafa1fbd2012f9619c8856acce7d3e3a366002b118b6b1c1eb6f4976a430996846daa2f", 0x48}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000080)={0x5, &(0x7f0000019140)=""/99, &(0x7f0000019500)=[{0x1800, 0xb5, 0x4, &(0x7f00000191c0)=""/181}, {0x8000, 0x20, 0x8, &(0x7f0000019580)=""/32}, {0x1ff, 0xe8, 0x7f, &(0x7f0000019280)=""/232}, {0x401, 0x67, 0x3, &(0x7f0000019380)=""/103}, {0x8, 0xed, 0x2, &(0x7f0000019400)=""/237}]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:36 executing program 2: clone(0x20022004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 441.941755][T18202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:31:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x90000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) waitid(0x2, r0, &(0x7f0000000000), 0x8, 0x0) [ 442.294818][T18230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) [ 442.342187][T18230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.376398][T18230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) dup2(r2, r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r4, 0xb9) r5 = socket$inet6(0xa, 0x6, 0x0) dup2(r5, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000019240)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000019140)={r6, 0xc5, "f2fa0f1dfeb78f13f78e21110eea2467d9638eaf53e0467e0384c24a7046f3ca6a1f27b35ee3ace27e050b0081cb19df68b760f4f06f21a132992344f8411016039eef13c16ced33cd4a16d3b085f361ae1f4535f70bbd3f28a46181eb63b79955a2d9072b16c618cf2b353d71fabf531de0334da5ed3d9885d359c79a06f7afe69201cbd9268a61b282ff23708324f024036e01b1f6e3d78f6255fa5e9f720b5f24fdb9a2b1af7e984e96957ad23ee569e28f25d911238e9abeef6b07088b1447ad1412a6"}, &(0x7f0000000000)=0xcd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000140)={{{0x9}}, 0xe7, 0x40000000, &(0x7f0000000040)="cceb3f9cf235c998a05fc798bd1fa9204cc706b78e8c94c3fff8c64b7545bf6ca8f85be8e3a390d85db7bfe7eedebf972a9c01d22894be2683e94bdff7ea8f81bb4a5e074cccf1f952534522596aa20713ff7d3e7fd7ef89ff0c337171ba041211c9b9829e2a54da4a531bc0e3a6763bf90d2edfe9752041c8a8ce26964202dbbf3cd1e0747bf8a81e1b90e4552aac3bd36685935a76f60e8adc52e4456c4f52e78975d28e35796b2a9dcfd0f2ce9445c2df4294777f9fab5ff1f8ab58dc4d67ab5328d48d20deb6e9d3e1739302010aade43f8a3f61fa7f4dd795d6858b8f32ed9025564513d4"}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000000)) 02:31:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:31:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 442.678227][T18252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000840)='em0[:md5sum!vmnet1system\x00', r4}, 0x30) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000080)="bf542ba87b5cf88ac4e79ed55b985aa3a9a93f87527e105f4d111b47b017d9e8", 0x20}, {&(0x7f00000000c0)="17ebf94c8cd97e9216b442d605a89597a25b07f5d408290a35dc9de405961de54e80d56389d3c3d9cf6c891cd04f640798503d2a14e55e0b0df122e51c859222f725f2b7f74ea1076ae36fb6e9332d1cb8f793e88f7c4b827fc7ed3d4850b9cb9f75c1aa81a10101782e1582445327a9248d4bfa1eac0bf4eff04d90ca1ca97761eb8f72381d55c463692bd6df2b5d68a8e97b024a5562e545f4688f1aed5ac873ec2c4319c078e86ffd46655e793c57b65033d5707a7ac1f522b66757ad7082b431c322a09651cea3a56948404b5ee73b28c2893575346945408eec7d2dc10b8ed380d9b5cd58bd9be1519dac0edb4ff43a", 0xf2}, {&(0x7f00000001c0)="d96db91e84ac874a83489131d21b88d82cc1af3fbc9ec67f3bc442a0a9931beb8f0fcb0e93f463aaa96079cfbee81fb50b7c1aacde0842eb58360b847681ee25a6d01de59e5e46e3638b8b52d157e44fe7b9d0e50c6e5dbc860eba0ec833c16a337dbf0098d04a3e18def7597127e2bd145f1328776ee358e07ca96b97d3fc6a0ef2fc5e7190f89a14bd587bfbc1d48ee9437eb1f310cb4a4343323bc50cb0d5c94abb6b554456140e6b43f119d33eba763e334eb920fb1ea553f8b0119a8eb22ab102dbb541248c1ebed768d8b884f89a29a6a56c0abf7ed1", 0xd9}, {&(0x7f00000003c0)="6c98e10a720a87b37bd4ca9b2ed767597d3c7c9c2e53a475e953476e7ad35a08c1a5b6ece81cb911e6d0173df11c80aa24c0a789cca87bd3c61fed27d79af87324949adf3409a381ae7e29350ffb5e36cbc56a07a8f2e126cb44f88a597368a4d92b65aa86d60b66a02029023f84de86e16e0cb30c45a6797ef901f08da212ded0e1b73261020180fde656275d7825a50714bf9ae9c69373426fd5f3d3b081526166fceae61e94f0c65c737a76c6ca2a41fb5dcf", 0xb4}, {&(0x7f0000000480)="69e78d6048fe1b55a9b926d6baecf4516fd3d92d50dc653b582e7c04ff77d0b59fdb0b2d89422a233b840162ba06f8befb3bf6694cd770f26d72bc1c30b32c2a30f0378678b3c7e265b3d2d630048f1997f2fdd4db2748bf9544ded1fe60366ef0df51b3f6f9977f51d57f87d1fe139898dd786d34c84346463504bf7764d08bb7584b2e907948d3d0ddfa3122038e9e9e892e769b975a4f2a364635303003ad49eaf7bf7493f73786f954fbe03b113822b5b8c2254b65023c24b3e133024471ec", 0xc1}, {&(0x7f0000000580)="37dd8f791946a448e520c6642a25054485391ed4e5f959b9e3f41042be1fc36592eb9f18cf3923ff4faab4d42768a5197f534d7f3f3b801b076700cb72f90947ccb1814b40ab302004a04acd60c82d71c3d48a6d26019e75bd74bdda5dde3195b35f9674038cefe7377c36d14d6f264a46683983956367be76191a2135691f4e49c880dc89406e262a22b08a9bc1e9d19a350c43de268861c07382400ca7be47181e5a8484a2f4b49a491ba2c4343666c1613c899824133afe10326252b9d8961388c1f358e1c4b6e92867ab", 0xcc}, {&(0x7f0000000680)="d74d4e50b1ab8962f2cc4baa340aa848ad47f9410ebbc21751a73bb8b6291db593ee4cfa50b4c375f02933df872175fc263cf8a66dc3e1db9fc950bc5658bccf7bbe545e399edaee2e158e9c992a49122c1b1f3192f97a9338eeed9891f03d48f8748d4ad6e494a32aa7418bdba06c603073f3bcf1596ba02aa2de7267", 0x7d}, {&(0x7f00000002c0)="0b875190082dafb8e32d4946c34b59c91efe66e7683e08b8d1d7c0753dd7433559f3", 0x22}], 0x8, &(0x7f00000008c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r9}}}], 0x98, 0x4}], 0x1, 0x20000000) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0, &(0x7f00000191c0)="f3e954ddf3aacf8346726bfca2e174495e41d8c24e6214779851d0b4f3864b3c82a65f0c9029122f268f87107376d36fb2421e66fbc70249f7316f54a4a887fe40cf44df4b611776843f44ee79fb74f3768fc3272039826982323c66d37afd76c49054e52844e929616b64d41b3b4846ba", 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$bt_l2cap(r5, &(0x7f0000019140), &(0x7f0000019180)=0xe, 0x80000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000019240)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 442.768928][T18252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.805495][T18252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x6) exit_group(0x0) msgget(0x3, 0x108) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) pause() 02:31:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) [ 442.949088][T18265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000192c0)=""/102392, 0x4}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000191c0)=ANY=[@ANYBLOB="0e630c40010000000000000000000048016340400000000000000000000000000000000000000000100000e1ffab76ffffffff0050000000000000001800000000000000", @ANYPTR=&(0x7f0000019140)=ANY=[@ANYBLOB="8561646600000000070000000000000000000000000000003700000000000000852a62770a11000002000000000000000000000000000000852a6277001000000200"/80], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00']], 0x76, 0x0, &(0x7f0000019240)="030b9362f9f74ff83e2fe23055a9c7cd3edf7c2fbd205b0ff782f74e1cd00f106c1abb91be80a03bd07faebd5c44c8884481d80eefe3a081fcbd12bebd7771ef9e00dcd72a8b7d959b235bcf1a58efa7d96079711a86f713ccae64d3ac822243041ef3acf3d59c95a0d8ceecd05990f122881f3fc9a6"}) 02:31:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(&(0x7f0000000080)='qok\xd8\x97\xb2u\x91&\xd5\x87\x93\xa4\xd7\x9f.D1d\xb1\xdb\x1d\x1c:\xbd\x193\xadQ\x03\x00\x00\x00;\xa2Qv\xb6\xd2h\x92\xed\x84\xae\x10\x8b\xbcf\xc94@\xbbu\xde\x02\xc6B\x0f\xbdS4', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r4 = memfd_create(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) close(0xffffffffffffffff) close(r1) pipe(&(0x7f0000000380)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 443.209145][T18285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.238088][T18285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.249939][T18285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0, &(0x7f0000019140)="ce7be69a19dfd76d0cd44835dae6d04ec52bc56d8db5a0d21de82d50f2cf650cc169f906d46eaf26b617c7cef2b40ec9c600ae9e9564cab4b56aca41da1086e9457f7d112ff6d198b0298866abb062b249b17182c83bd01c270a4bf0887318a8be5ccaeb1b69435222926cf5356c8e2cb3fd2bf4add0018e74"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) [ 443.406312][T18294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000019140)={0xa20000, 0x8b, 0x8, r0, 0x0, &(0x7f0000000080)={0x990a66, 0x400, [], @string}}) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000019180)) [ 443.519139][T18301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.549271][T18301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.583466][T18301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x1, 0xbc9, 0x0, 0x8}}) 02:31:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) [ 443.857550][T18313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.879519][T18313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.926099][T18313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000080)={0x84, @remote, 0x4e21, 0x0, 'lc\x00', 0x3, 0x3, 0x55}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000193c0)=ANY=[@ANYBLOB="010000003a64840565b4703adb6b72837e05649a9c635b312559912a8af711502aac", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000019280)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000191c0)={r5, @in6={{0xa, 0x4e23, 0x600, @local, 0x8}}}, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hci(r7, 0x400448e4, &(0x7f0000019140)="4020a682aacc2de8fad66a58198b05670f2acb16687b3cd30449c6ba8179436b234a89636fa76da2ff1569ad21c6b289b6039586e209adb2b82632ff255d84ecbab73b063c35a43456db08609bd48f869da036042ceebe39ffaae8a633b0a8d45675062d879908bbd2feddbf41") 02:31:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:31:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000000)=""/32, 0x20, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1168, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, {0x3d, 0x0, 0x6, 0x1, {0x4e20, 0x4e22, [0x101, 0x20, 0x5abf, 0x54c5], [0x4, 0x89f2, 0x4, 0x38000000], r5, [0xffffffff, 0x5]}, 0xfffeffff, 0xdf2}, [@INET_DIAG_REQ_BYTECODE={0x7e, 0x1, "38744323d15e76c00ae33146bbefcd24e81a089914a69e7f46d0dc950784ed7474f25c955fe135673435bf1f6c58550a48b411bb430cb84c22732791dd24074fbf5646818b16d43c831acfab4b291ba1e4d2881f2e325d63f0e004f88639f581c1a66773f4f26f5a3c95244b4a043569fc00dff2aa36a144efd3"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "a39dc8b4508933bbee60e5f5ceb89e0fdc4b1129802579e9efe3ca220dbf0c17675b3a6a969719b0a0dd25f45b6fd867258d6b5e7335ae0d219f57dbf33f647c9942799a7bf03736f30b358866b09ee70d517a9c7fbc1f1195e3a02e801d6a5668646adf6b0bb571f2eb4bab2150b1147b8aa25264a604627992ccfb193a40ff20c039d51986736958a0a55fce81f61630"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1168}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000010) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r1) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) waitid(0x0, r0, &(0x7f0000003ff8), 0x20000000, 0x0) [ 444.279094][T18335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.290005][T18335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.298280][T18335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000019180)={r1, &(0x7f0000000080)="66a384cd5f0ff95d2b6cc610f9562a6cc3411ef0", &(0x7f0000019140)=""/6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) [ 444.475119][T18348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.551594][T18346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.628816][T18360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "f7bdaa66849b13d4", "fef1157982788824ba1f30c94ebe186012a7d84b892ef07c275c60f48ae7182d", "46652d1a", "312e647d571d27d3"}, 0x38) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000040)=0x1, 0x4) [ 444.701995][T18360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.717126][T18360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1ff, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000019140)="d65c0cbe4a63d7b1d91a3cd7e58b2ee0f4e5edbb33c08ecbec9f44b973123fe4a21008c4e4d08c6e34b178773c536b5f780df91a8824db6f15647f638cd5275db3e422000b9cb0c381255a517b3b069176f9d0c005b64cb54fd9460723baccceed4627f6f72f2be5f7e72208d9970e96a12394d631eb702b63ffa8034b87b3934e82cc7342326c03a70b1534725b77d5b22c1bb3219f22348c28c8d98726fb9c674d59c69478ef3d40a823746996ba20d0eaade64aa476ba1ab8b93986d3eeb1", &(0x7f0000019200)=""/70}, 0x20) 02:31:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 02:31:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000040)={0x540, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0x524, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x96, 0x5, "54213073c7891a4596f93bf8d149ec89648098a3ce43fbae54cc312e47b309fe0ea6fce2157bcbf562fa1e0450b18589948ce880110a2320b345c8effc1a99a28c5183fabb26620a783b9859d08b5ae9c006106d20aa2a3174a31e54bd9c06cc5627c8ffd09b775d12b1afd7d88921dc5d1b7db32a7498f8efcbd62ca123c6e19087602f160e22e1382c1e83976d0fe42695"}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'vmnet1^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'ppp1eth1$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'vmnet0cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, '/posix_acl_access@\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x108, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x48}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x22, 0x2, '%.-selinux}posix_acl_access[,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cpuset\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0x8, 0x5, "e3bb1c97"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "938f39208d6821083c002dfbeca6b04dfa122a5a6cdeff5ecb5188426f809c52d162044e527839ac270ea8d0081341328ce5465498d18f756fd37f7bb67b92ee4c"}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+%{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'wlan1{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$\xb0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_BITS={0x21c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1d, 0x2, 'vboxnet0[trusted#vboxnet1'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'selinux&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe633}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd90}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x89f9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x1a, 0x2, 'nodevvmnet0.\x1ekeyring\x9d\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'selinuxmime_type@{&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1a, 0x2, '+vmnet1#\\:->-selinux@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'cgroupwlan1selinux-/\x00'}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/cpuset-:-..^proc\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'proccpuset\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x20, 0x2, 'cgroupnodev[cpuset%security\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1e, 0x2, 'trustedB&^keyringselinux%\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xe0}]}, 0x540}, 0x1, 0x0, 0x0, 0x20000040}, 0x24040011) [ 444.904333][T18371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:39 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 444.969640][T18368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.004304][T18376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 445.039960][T18375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.121912][T18375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.135271][T18375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x2, 0x5, 0x24, '\x00', 0x4658}) rt_sigaction(0x1c, &(0x7f0000000140)={&(0x7f0000000080)="c4c261ba26c4027978dfc4c1696a1366450f3a0a8a2344146911c4a2c1bc3b66430f3810b08a118ee2c442ed45858d5173e8c4a1796638c4419556e0664a0f6e5700", 0x8000000, &(0x7f0000000100)="c401a9d3edc482112c7cc40cc462c2f55500440f518507000000f32626f241c0deffd8ec6566450f5c310f38f1bf609882432ef5f3420f0d4d0f", {[0xffffffff]}}, &(0x7f0000000240)={&(0x7f0000000180)="f2a40f38f65700450f38c9f40f5e12c421fd2b8602000000c443416fe165c481c058de26d9f764f3446ef30f586501", 0x0, &(0x7f00000001c0)="c482010ba1aa000000660fd3cc660f6a4a03c463d15f1e0066490f3a160c85f77f000000c4222dbe59b7660f039c510000000066440fae7200c4417a100f460f01d0"}, 0x8, &(0x7f0000000280)) pipe(&(0x7f0000000380)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'team_slave_0\x00'}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDMKTONE(r6, 0x4b30, 0xd27) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r2, &(0x7f0000019380)={&(0x7f00000192c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000019340)={&(0x7f0000019300)={0x10, 0x3f6, 0x8, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000100), 0x0) write(r5, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r5, r5, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r5, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000019140)={0x8000, 0x1, 0x4, 0x2000000, 0x81, {0x77359400}, {0x3, 0x2, 0x40, 0x6, 0x4, 0x0, "b7ee40ed"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0x4c, 0xf7, @userptr=0x3}, 0x3, 0x0, r5}) ioctl$FBIOGETCMAP(r6, 0x4604, &(0x7f0000019280)={0x1, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000191c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000019200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000019240)=[0x0, 0x0, 0x0]}) [ 445.231826][T18383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:31:39 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70200, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 445.334469][T18391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.367775][T18395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000019340)}, 0xffffffffffffff64) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000080)=@urb_type_bulk={0x3, {0xa}, 0x3, 0xc1, &(0x7f0000019140)="45e0b6fba6414eb0bdc74dffd93bad292cf7dfbfc5308ea0d70ee41deeb2e60e14a5804d6b82fa9796cbec2f6a1a2806057dea5417c2f0fe2aa4bbafd76c6accc30d1b8a56ffd3959fcae8a882ffb37aca879ab09cd64e0aa8bfcc85024bc3a9e60f63d7fa905c383ef7bff626b0adf135e07029123d48900e52d4b0d06db93d8d44b05822ca60d4565238dc83d516dc97152f33aed3a4925c75aadb386bd0bf622b2116f3267213ea2b0f831defe1f123b148a353da4fd9fa901f9fe0032130fa5b5366917574ce83276cf5dab2bfa14f076e4967a887decdb2e82be719a0443a485058fd70ce3205009888ebf19128dc975871", 0xf4, 0xc3, 0x5, 0x2, 0x7, 0x5, &(0x7f0000019240)="32957196d635be04b92f35384d55efe5d90cca5f8930e83deb8c110b8283cfe906e1535b1339748353ac89b678858db5488461eed4e9cc7379a1d20a2a6f3ea963d83c7b42275567942d5ddc51a66bb6586d23f2b8f0204928079c7e3eb2a177f143eddcfc1f0ec1844d57cd338ffca80ee6f4be6b0e08737c6db2564885cba981967a09107110aca2e749c2a8dfee03964cda06a9a09b3c0095e953001c5d8c87e69c79519f5aa2e3d140247a7df653614e8b700eea0bb1b5639cd3b2911b054ac956908f5a6f10d9ee19c75a6de0389e9a23378c10dd7c5a13602721165b6a221801fef7bf1cfb3c12704d69cc72f320"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:39 executing program 1: r0 = socket(0x1e, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) r3 = memfd_create(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa060082ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4c1099e4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000005ddc15e483c01e3c563b69eb0aff50dc1aabbc77c3a92cd883872692a48e75457c7bc6731248fbde30e2609dd6b310887af1ba4c3a536905000000000000007a5d34fb7694b7f48edbfcd5e54a08a5dceefa1b1b313a786347e6dd1ef051131d5cd21eddb2e3e7304b4fe43d074298aa73a8bcf016e6767b4f7768190b3414515aab7e528f90ae87208f63998d387f5fe8c9b4c0dbe881e33804fbfd5ffa2bd4d865ac36ddf4d654df2d943343e533943abfc9a8706913fe1a65c1c9294355d68cd7930af2a1afaa8be972f74b2232ae3818ce00"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) write(r3, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000000)) [ 445.542614][T18401] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r2 = dup(r0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0x71b5e491) [ 445.604316][T18401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.630775][T18401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) fchdir(r0) 02:31:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 02:31:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000019140)=""/102395}, 0x20) 02:31:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x8, {{0x2, 0x4e24, @remote}}}, 0x88) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 445.958187][T18432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.978599][T18432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.020344][T18432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = memfd_create(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340)="1756bb63d9f18e40", 0x34) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "64ce931d1e3988f177db9b3dceb2c180ceb2c6d2a644711bffb330e27c3952da5e8af1f9b38f3e921ced2611199a19d17c7c2eecc09dcc664f96bafadf83c6afb0dac5b4c1fe55fc93dee21a73430b78901e7568c2c4ec6a81f9e2b2c38f62067f46afc6beaddf25d5a1b3f23190b1b23b2810e108d71564d0c3a81e242a8628fb27c3a922bf50b0060c595880b374762d96794fab917637680c98f82ab78b8ee16b6f050664d886ff48389a9c"}, 0xb9) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400201) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000000)={0xff00, 0x6, 0x9, 0x200, 0x3, "30a9a9b81c4f95c9"}) 02:31:40 executing program 2: exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x2, 0x1, 0x5}) 02:31:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000180)="2625e5d75892ce2c749a4690fde564a44f71f587aa2c8b6d54a4b09e229b658ff68bd07930ed9f7a", 0x28}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000280)={0x0, 0x57, &(0x7f0000000200)=""/87}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x20040003, 0x4, 0x2, 0x1, 0x0, [], 0x0, r3}, 0x40) fchmod(0xffffffffffffffff, 0x50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000140)) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000000000)={0x100, 0xf4d, [0x0, 0x9, 0x1, 0x203, 0x6], 0x20}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, 0x0, 0x0}, 0x20) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f0000000300)=""/207) 02:31:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000019140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000019180)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 02:31:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r1) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) waitid(0x0, r0, &(0x7f0000003ff8), 0x20000000, 0x0) 02:31:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x20502) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f00000001c0)={0x0, 0x5, "c1d78c", 0x8, 0x7}) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", ""]}, 0x24}}, 0x0) waitid(0x0, r0, &(0x7f0000000040), 0xa1000004, 0x0) 02:31:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSCTTY(r1, 0x540e, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x15dc42, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, 0x0, 0x0}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0xffffffffffffffe1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000000)="a2a4d09f8264cd80adb0a8b294e0b02968478f6947f937e53223b8026948cd296a955e2147d3c3c68b153463031e42e9be723eef7fc3f3c5e58f46ce879a1e275ddce14fde472ddfec38767519652d7b1bc1b266e5a5042cab869467648f12b3f1ae05ec7f21acef8a6efb7ebf00fd94d91e9dc4a6766baddbd51974db0db7633dfbeadfa01763a52097fff7e6871353941eeeef3f", &(0x7f0000000140)}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f00000000c0)) [ 446.439127][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r1) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) waitid(0x0, r0, &(0x7f0000003ff8), 0x20000000, 0x0) [ 446.481669][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.526264][T18459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x23, 0x3, 0xffffffff) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$sock(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="27000200331e289409da2aeeb0003a786f9adec31db3cc9ad02d5b48a692c184411e384841517ece7d76b041"], &(0x7f0000000040)=0x2f) ioctl$RTC_WIE_ON(r4, 0x700f) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000080)={r7, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x9, 0x1, 0x1, 0x7}, &(0x7f0000000140)=0x98) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/150, 0x96) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="000000fdff00"}, {0xa, 0x0, 0x2, @dev}, r8}}, 0x70) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r8, 0x6}}, 0x10) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 446.649548][T18480] vxcan1: MTU too low for tipc bearer [ 446.655291][T18480] tipc: Enabling of bearer rejected, failed to enable media 02:31:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80010003}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r1) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) waitid(0x0, r0, &(0x7f0000003ff8), 0x20000000, 0x0) 02:31:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = semget$private(0x0, 0x7, 0x0) semtimedop(r1, &(0x7f0000000640)=[{}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000080)={0x7, 0x5}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000000)={0x4, 0x2, 0x20, 0x34c7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x1}) 02:31:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x2, 0x0, &(0x7f0000003ff8), 0x1, 0x0) [ 446.974978][T18504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r1) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 447.017278][T18504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.064120][T18504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x8, 0x401, 0x40, 0x8, 0x682, 0x2]}, &(0x7f0000000040)=0x10) [ 447.214607][T18507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003280)='/dev/vcsu\x00', 0x200000, 0x0) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="02217feb4d03ae0c46b976a566b67a30ef6599603d8cdf619f50311e71c41f272d2a1294137d9b35edf96962fcd934c136357431a98ef72aad79f62a1eb9038fadc25b84db5e673b5d2c0d83c4511079896f5f9f418fa3256d50a0754f2db4915a08d4fe02", 0x65}, {&(0x7f00000011c0)="3cf7765c150bde0601e045dd1de38527b2ae5669335d0ae51694795f921691cbc7c34b829c9a8426eb5d6630bc77712104d0566d33df37e94540bec0e0a3c9bdc087f05e2b50437d63c7de654540526fd373d845b7b162446a8c3c89b29a5f99b2dee6fe38182de2b4ea3b1b39b69364e40986460e2305d20f686608f5b2a785cca3b2b68e10857076fd6b09542e00887cc89870a28f58949f30a17d683cf79e39dbfe5f17aba96d5c6521efffdd24a83869e47ccb674a60f30fc49fde524f77194157f25b2227471946212f2f669785c72f9149de70880cf825150c7ac047c072dcf9", 0xe3}, {&(0x7f00000012c0)="4d5f18d7d8df6cf2f106f360e9bd66012df443eb506e99eef5cd161eb3e794efd634a4c5bcef26081d8fae129cdbcbf6c9a402e12aaf373336bd0bd5d17f8c61bfbf63bffe4e11f612d5350a1727d0803e639bbf2223c9467d758f50cb1641f968a2d4628544fa0d714f617bdc4fe9242c27e86f8bd7a55815e936c97d8a50e2a10ac288f0e44f6af890065607c469d7cdca5a66bce951405377f94f4c54edfb8ec62061c77f583445651fb4ab6aede1f9295a2739292a8f81cd9e0fe5f49fd97279dfcb2840ce01469bd43af9d9ca6fa00e68e978840958413c", 0xda}, {&(0x7f00000013c0)="9833493e2559b73d54b8835f88bb4d9ee3e238f0c27be2361add12043a2dad043e0b8596881e9859ec6069ec5a0fdd1be7052f3f4f8097c326e21bff38bf6a", 0x3f}, {&(0x7f0000001400)="e0321c59dd4b8efb784f941e473c25abb416035eb659cf6dc13e0b88187599b5ffb700d97613d43d2f5de43701ffef3990f06c82bf43d9ac78327002438ddb78e1fac8d3fa5f64b26d6beac52fc51b43f58ac3aaa9618732fdf1ae47d7d8f25bc82a2d082d4ca8ba2b7fc7988d32b1e75bc7b89e", 0x74}, {&(0x7f0000001480)="fbe035bf5352d8a45eedfdb828c0977960c362574750bd803324e4d407de22a72222f106ec1013d6ba305f5cf1398d7f6a7cff554077549da6021ddd061c54dadb2d9bf87aba3931f1f75254f9a305b23b9cbc2646f3654ebc381b4d8dc0bf320660082b2b6e042df468a967c0e7eb8b49de9b8002c61da6cd631935b9bf16c22957", 0x82}], 0x7, 0x0, 0x0, 0x4}, {&(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001640)="bf41262c1d7d2ae04bf069d6763a9747d2fb2f4980e689360447063a1a6253093e0bb026ef838d9485f0cfc130ae3dca86ef08445a9eafcc9e7e25d0eb01f4dda5d53db42369f852a83b820879165a0a192a2e88679987904f8d9fc1e4b3a3e8256d2d0f33dd84dbf1e98a9d690cbf12a71a2b779c8af8790db66bca6b7aa9249d5098784ae461c0de38f1a71366fe799cc6b9368c231cb594725382c860fcfae75847cb7c1033d77f66361ebe01a57f480ce066f600a3", 0xb7}, {&(0x7f0000001700)="a24f817ea308bec2adbbb58d57f28e14b676924853494bff3caf553f18664cc528e0d6d9f10fed92048efa11151bcbab3a90e8babd7f3fdcf900e100e4c470f3dc6030e706a332bd04862d268f1b45433057e13c1a1bf5e49add697235ad40d3abb7755a1ccf38957712809bc49b3a3e75b33f586dd99fc62a4880dce3f781df00acdd17b36d0ad670a0078181cbcbd73e8fd63b76d40fc22e1b00b16571a23d59ca459ec20e201d89e5e2370649ce5b16b8367d69a3a02647a423071b", 0xbd}, {&(0x7f00000017c0)="208c9d59455003149deaba763771ab7db8af5847f28a1e662393d7af96ce2cc9fe206d2ea9f4036071629814551aa642b92b5ababcc5251561751825cb5e5747fec35170e9004700aa1c4d79fb847b9211f42725dc900676ea6e532fed1a55e55b0633127c782e1f071ad1fd613b5853b139f3ad94226e49843d1b797b921b20ecb1e58661bf9d1de31555bcdc1160696d979961d8fef587b6a88cdf622cd86b8924bd30f9523643725b9d9b7996b66cfe1abba24e85799f555efd0ce4a236bb413cd1e525d0f2d57fea5e42063b00a6160ee910aa", 0xd5}, {&(0x7f00000018c0)="8b1226ca84888e0279e276a8f3351535ee4c982a92b0610c13cf04dce6940a506609cb6c6d0a91d595301a8a86a7af504c3627b19ca0a40897503bda23cc3f0b58f8896a42d5f0d04ea3b14c24985f5c1a47fcd0013f09aed17737c739c31e32e9d8fb1fa4a5a746039ddffda3e132532494529c01bc48e2e467cf1082911b737747a746f3093ae75d7c6ed04a79e19fee3552b4f0cb53468d6f6d318b193ee756933eeeb3f5ad", 0xa7}, {&(0x7f0000001980)="99efa87b7bb515004e4e51fbf8513faab38a06a9cb7e83d916f801afcf02b8ef153c6a97c1a3436c35e3d2f0408ee11c6d107a445272f3c79ab502c55bde4cd5f3adb13c177d2e4f6f1327af4d704c2af78f6565adebd660eb4307762edc0746f5f0b3dd210e2db839b6e6c9ccbf5a5b1e90c3e919b01358bece", 0x7a}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="6bad35ce8131c86b914a5d66e038f90e8a0048ae818a632831b97fea7608dd05cc12162aa5b015d8af10e49462b464d536c922", 0x33}, {&(0x7f0000002a40)="fab05f1ade0f6b0044eadbbe5faf0a6967f8df69559abc0540dafb8a904894766259e803e7d6ed1201102d679122abcd36847edea1da1837f516c02449fa968b2ec03e6bb0839b3405567d76228c84ae99e28df5d049792abd41275335310d878ec3e0d7d453052c68b7626b9fce3a2d491adcbd2554f631fff5fed1f6018d9f03e952a59f38819d87672eecc50f7156bb1ee986d70ecacc0067fb8f30fdcefbb5bc520ddbefb1fe9e1bd979fdad357c9e1dd51b59ad74eb5c94aee6ac400d1557234a2c67bc30e409640a571eddcd055f7fc20ac171da52cdd4836b16b7485deec72f4cdadf2b4968eea6228e2cadcac89ba4b4b3", 0xf5}, {&(0x7f0000002b40)="5bd920be03735a91712f129dbc3e3751701658cb915086e06d7e3fbea310c6f5d0c0d0617a7f087df3d1be231de399ea9ee5f7071e4038c66cf10b91be43c260e95a8826816e95bfd956386c4436ab31bb8bf3f8c73969c1f98f02118b18eb4928df470764ec17e94f9f7334ffa48108dca90d0b5f3d17a3ad56633adb7a70c2767c2817892ce688e396324ff1753b2e368f46b1fbb1ce396d7bccf45545cd2ec5c8915fe36f29bd23f4ec91ce99a9715f46", 0xb2}], 0x9, 0x0, 0x0, 0x44089}, {&(0x7f0000002cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002d40)="40c3fa771643aad94cf093d8723c301869c9c97cc09e5ce6c1f6b6a73e7aafd35b02fa4626e4e5a079af75e704c71d2783a1352d348b26b645e685283c6d0630fbb0d0e9841c1b8afd1b93f928e540b5a0cb9bee9eab", 0x56}, {&(0x7f0000002dc0)="4ca065b66c9f51271faa9789671d00a7eb0f06f1541648f32e647159a9e020f6182f33049ea6b66f557ee22e08c8cebba9c1e2d834", 0x35}], 0x2, &(0x7f0000002e40)=[@cred={{0x1c}}], 0x20, 0x4060040}, {&(0x7f0000002e80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002f00), 0x0, &(0x7f0000002f40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0xc000800}, {&(0x7f0000002f80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000004080)="ba02262267dddba2611402be735279ba5721cf7e5f14358bc5618caa06c50e24c81bfcc7eeffaa63fc549f9437c913fea614a316d906e7bfd0a8c2877478f84b1ccd021f19c28b09db19a3c801dc366e8621152b8e7c54aa1d74effaf89613e3694663394cf0ca17806d2945835a88d2fe2439dbf1b28c9b728d1283aff3cd2f75581912ae8c5c696f5b6110ed87bf42b430dc5e63eabd9c77aaca38867e8477316251fd345530d4d8e1b2246e9e990534e588832c89a95211c6a861e4ff7e4c9eef3ebf59c0babadaff230efe86d7faa293fe3c6765742d05a5af7d25f6d1df2cc0e4fc84f3e9bed8f0af42c0801988c98725dce23bea945cd034113f87cb7ee26f7a4c1704d0b153b13539c69841e7e0cc897f5b7319649095efa822ebeb332a838c4db0c716b5c95731e04887fc2a9954bc5076d1f431c36d507f0f5dc3393dc14fa715abd6f56c0de1702cf23f9db3d0d5f61670a7c413b49a52d3ea39fd5d9f14c1d32d8696e4d29bebe3f60718940b107b100ebf3015b5a3559ebf1350ed86771fbad1378987215716e23d59ca98b1827523bfffecbab8482a5b83d489c8f84b799f68e78c0edbe1bcb6a3cf14f846fa9d25a05f4cf7c6b2e296700718056f9bb883860edeeb4111ebc3c2d9b3c87afc6f3ec301d15b521c918e442292a506d5b4e2c3269b319a84a0fefd6691dadb98f297fcf28426e90852e171a4c6af68da594bfff690f715869edb6352e2d266cffbfd62268826c55a913111bcfe2da07538a9c980bf218eb40aeaef9a6b6997525025af9f15fbc1ea4a3beb6e3394fbd0383186419ca60902ae7ceea688a94abfafb68a07c483a7d616abb373f9a0d9f33cd4f11309d916730da44da5911f2c1d73d508b84cf7717ca1b0f21bd03490d3ff7aba72bc84b44ada1eb1beba65909c5025a291083149a9cc8fda8875979ad09b38aec8db065e81490791f25aaadd23daf5f3120500fdd6da53ca87395a5c80478ef0b8e0b9200c353d1e42053c3f4a8c6a0f21806cfdc4c1de90f24e0ce28cabfc9b2d702dbd6309194e87d6c28264389f9f5f9e45fcd20b1f827597f32cd8cc47c8d0cb66d80d76f17a76d9ab38ec07e2f5510856a0776b9d5aaff1d1102529bcb71d018749d35817090c5e922bdddc9d1df78564d00bd901bccfc62c4d94d6440f6d7806ab03aaca557338bab9d8b3731b1a9e6cda1a4235486d89f72496d7b3873b5a75b8e19dafec9b54c629594eafed56a39ec9be96f98f80cf15ac79cd3bebbd81a32852c529ac1cb425f0e14ad06fec352ad5345938e2eafc7bb437b1fbfc97fd1613bad6bfcf773b466c90e60ce073dc8fa0b05434418f4ff9be9ff7077b8af7d79ce8b9d05be21b456bd790554e21ce965d75aaf5506f308bb35e055ea299a8a2c414a6ff385a8aff8e58af6afb87e82875e7be8cedd74fce0efb04a0872b6e7a27b889aeee976ddeeecafe6da714c79118baa3e7f8937c4847f06f8df1d33d4a688b3a2d760e776bce8063edbd887954a4da629d3a9bb16567e0bfa0c4b82920e9710ad7684daaa2c5402bd3369394620efde51b6e1b23a0951224b26aab12b4f278f6a6882b3fefc7209439da0f611fd04a13ae6beac8f53b62021830ac783153d4a98593fbe96768fc9f7ddb01b9438e728db098dfb0b0f62812d0120b923f2c83b148de6a94463a63ee3b02c01aa4ec29658933c9181539a964d81fe94cf202ad55a1d9d3ae7c173274ffbfc88169543d99abec2b16ab186a524bc80aa682e038945bb30ad4c1280483a8efaacaf24b91a48087aef224d02a905e33d78d46a9bfef507e48822cf2e8f0f8b38c2c6b50010b533528f2ca5f3559ee2688cee89d4ef7c22afed0bb93d35a7faf713f3a0e2a6acb1fc51a5af87a7cfe1a2db636b8aef4b124105e34ca9f7f5f0063fe25f3f5908d4c0041d67a9287f3a301f96c7085ee5f9247c75b8d9cf519047202b22b5e1551557afd5014f0dd4b57db97aaf328611cbaca7cf4d218001f0fb611483d2dd665545a2837fb3f41aeea53086447383ce324d19a6988a99c2eeab1786c5a6fb9fab56762b8dd121775775d36d38689d95225878f426f8859512fc38816b199a7e422a8e85af6e56d60bd416baabb196745c7a151068c623bc137fd347bb73a707746af8589f9da007f3fecc0deac215073f8c2f45fb4b63670d210662df7fef330dfce4141cbe9f06c82ab64c85409d26635506d5da1ef8ba70ff41e2c5e474348315a8a841a9932fc185814034fb529a225a9c5a8b2a7e5788602562b1e763be18873df6c2fce40068a6edd25de7ca37f24badf2fa178002f086b931227146ce7f30f900e4bfd2ae6ec41bc6a3e668b8c5fcde6cbd178dd9ad4d0303c8556c69cb86c30e4d492b8c5d839d6fbba48043fb3fefded77271277417fb516622c54abff48722f7bad5b06dafc656be450154225f55629d9714cf185d97d061d9938443cee7ccba571a089fea7f4dbea5a1e3be00b0f5157956248627684fa1d49ca00257751472f9f334dcdc93d61ff69824ee2daf5c0ede71603405991ad0711ab833d11d82e08198f555a1e0369db4ca0cc048e4a597340e9b0340314b806edb5be924cfc86c8f43b54b1b577ff64f3a3f652061cb2889e4121a7e34a5f95f336b05018ce95d24306184f134900eb0dc7ba2a0ba0d25520c6f493b7d92d26e9d0d9a716843e65fa6726b7d75330601fd697e5c3ca24e2a67cd9582c7ccb95a831ab517927de454d77f8c88a07e8ea7907eaac16a1fa8454f1b928d65ecaf04bd5513ff5d57780ff1ab6793beb259c508be7f3c7a4ffcc70c65f79dcaf91c9faa26bbc22456a1ab6bca3cd1c84702f7fb6f30fb9e34fe3a591b03f10f03208c0c0739508430b9098434d9c6adacb32592ceed1c0e1daf0cbcd1efe453697d1b86337b54593d2d2045d8d60762d1837e163d10acd5347b6616abe18e235b4028331c275ece8413ee0a1a6f1a0aecfd26e337d5fe35289e803b67252e5302e39d46ae9a5d88f158c881e800e68c1f681e5672f734577824c08b3d829b64141fedf3ea6886c4c6cbc458c489ff77f2e37f850062a1574262ef1a1761ad603b177a36707f27047e5bd14a295326c30cb81be4b57551621d9862ac6fdfb1fb6255e255b905e8c83d0c9c45b7c2705fb3d4794cafa0b1f2576f0802e23210c4d133909387ff683d5f0fcf657b3a13647edf754860138a2ee16e2f7519174fd5909c7f51b6e603f9eb7e19c6b69e9160baa7b0dff747293f6ba32a21085cc51813cf887052c3743ef5c874bd2a81b63b01be8e6fa882c0b6e6c431ef6e366dd7d4ab17025a0bf8798f8b957eb69660dbe1f0f21be12ce853d3fd6a129031c769acb199c6e59f5b12a81291c50833c8f472f97bb224dc49b987cfda28b5eda9f15c9082d68a5404c737f9bdb5d0ef72c1f1d8e9eab4234d3c5c0ada5f5c14cb4b0861becb7e352279b3c1a6a45532c91d567a51b9ab90d0e23d083ff3649797cccc5bfb76f9b6f23acf41c8c431611441fa23225e0859bfe5fd8f08fb9ee3301332227176d72118f5e8a7157a6e6fb753dae3210a01e42c1a7b89679cfafdf1d01dc962900d87a5f8033645aef191b7be64383cfdfc885013a220cd355934048e0fcf5505e3f69470a76b94d588ac0b8771d8d836ef8f3db42bccd4eab4b84caf579158a51b7ab7276882300c2c300ea4eacc96863345aa2d67c9e4a072b795640c7dfcf94541b1190cdd819eec56ef742cd25458b3f19d68c1a4df73a4fc8722618e8faf3d892586d6b805b30ecd507b74daa6cfe737293932ae1069976f02ce122a0c061212f1d1503a14e4be762fb8482f54e6917c6a5b08440d0dd97395dc00f3c0f053f929d23b058a17f44b13a734eaa27e6e3e0e6a6f8fcd0656dcc52861d8171cc69f1e86b1b1d7dd858e6b32f6a1a771d988786b58d7c12cec0bcfe27b5519917928e8aa665cd390e021c0fe9839ae18155ef9c39075e2a57ea39d2a04469df5f3d5408d203e6674f7c993b862890c04b695e8ebefbf6e8707a970ecbb126c603647cc8cc3eb224014d81cbb8edce9c8b8a5999885980749136c159f415a1e5d7c474f85ab81809b4f1428501bbd4df4407e712cbc270e89ebb17ef343a542a72c383093313661f9f55b3798d0ffee38320e401c5b08a773e97c9525269bdd00dbefb0a8c4c81cd70ff83af4cf1445fd22fa66d5deba5ca52685efdc69d1f63a85fc8f126daa091541926808d57ca5e5dc9da2b192153e4005ae3c7047c7b13cc272f546641d35ade5c99ec7014bc2cb3013cb7a818c1133f250d96394b57d25a70bf22c3d0f7c266fa519266ccd0eb5325a1b15a29640382877fe8d4a93a097cf1789b905694a240682f5874d36a4965fb3cb3e0c2939f55827ecc5ead3ffe335cf8bd192f539dcf6bf0d4bcfec1c7e44525238162b782d4e06a83a74e17ce7406e9dacdecb36f8dadb1a79c77e481ad5cc5ae1a668b6e9cf53a2381f70b321ead4ff288850fc9725f738f0dc2bec222659ec5c50061126a2320a8f2a399509a2e925a8ae8b14c3b3f8117ff1cd121056761d2872a9789f9ea56c3762cc1d9b3ee40363b35059390c060a1cbebe3aaa3c135540c74d1dbe01c8c4d987552be37ef2248979a7c83d1d6629b15aee879873fbac27e48486dd0cf897b0f11d41d4ee31f51bb49660cfaa12091192f9ac1e9211570a703a1d4599f5712a1a2dcd52be6c2c561b3cbe44834c2f2377fd021ec5dd81e938d27f90f0dbbb576f54437b256e4a7cffe406bf83b36ad3678245d96bae2ae4a9642215d8c6a17890e98d95a73d0cb894e9bc684f0f05306422f982363a323e12b170a5ac77f52ec065744bf026498b101cedbeb3631c04b12b7579b7d3c0ded7f6e80430a6d3f403488c1279e2e6a047725625fecefd995c13f25dbf4c71ab30a5c4283fc98762da001a8e67960bb8a9f334c7b3b6f577e4a0b05e09a000cf8ab1ea34ea8b094dc1f15556d26ca68687293703193961a5d9759d6de1bf0e8f92111bb1a9a28b404d37ef538824a460f0016b96c547ed56c5370a74df4507c3d6014b975599fe72f38924220b2123b4a4794f5ee801fe5696b01399f0611dce6b598cb3e2cfcc66fb2939d481cb23f6067e70556a9f92bca3222f839ef0e8cc090117f9106d270f98e4b7fcd56dda57f4258a91caf1ed0e35afaecfefb252bf5ed521e4e03d9c5fd414cac8a9bfe337975ce58738a1ff426574fbc40fcb5455a45a1245e69028f6d8b10eab3943a563d401c3eec33de2a3d02fb6d074dc2afcdbcfafa43ca6f9727ac8fb32cc4ce9507667aeaf035a435ee1221ae05ac287b22160dd042b55ef14e8a7c2ab22f8c899208749103c237bd569ae238bb0cec9069ca85fe94513c89bef6e8f40570757bd0aa6e4dfa9cb228d0d6f4845d9954d171a7890fa3c217f4012d2c23958d2b8bb242f3a47ad5fa6ad212e3360355071eb01b2275127bceb75abc2a3829c14ea877623869a1a0c71175572c1bdd03df3187a9d4b8d5e025083c9f5070db5841c9d5269d0c21b298ec9f934f34a0e2c684a92016b24874c1bf73c02f25d2c1c087dec1d19a5310f61044cd63390a62ba92c0a16fde652f4095ea6b8e021324a385439bb09a609417390892e8a7a5964385ec80627aca574b6838d6db55e1d7194bfe69827eeb331e76d95745b317cfe8b0c01e71d5b17088913b4556e1b06944d97cf1f1f8067375aa0306e118a7ef3d7a090089b89b700177f1df5c0ad7e977f007", 0x1000}, {&(0x7f0000005080)="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", 0x1000}, {&(0x7f0000003000)="34126dee016a34ffca5f70339b974c711f50fecb1e3373c29341f4cc99a6b36ef1bbb2edd885e8d29c90494c4e6b9de3acc4eb2d2dd8ecc30e278d5bf3a120538f57a6c0430c33d00ee6bd7cb66e0305ffc53ae3f204c45585aca2dd5e46dc67fed70f3498d1048d846356fd0857c42538e0f99bc141192e610a86f370fc04a7428f65b73d9beb7083e12924e5fd854d6c2e301c5ac5a7c31852ee", 0x9b}, {&(0x7f00000030c0)="d22e919d24e1ba203396c1940c1156b03c1e75e7c81fa510a8d1c2156bf449fc4c000736965185d2d2d08471aacb3cacb4f1702675acfb3a7168e0d04fc787aec51814b0908f1410eaa5b39604653f9d82c376252400a5eee5dc3d35db2da2671f88260b3ca411b33e8c523de3e472f3281d5bd93d0ee69addfe8b4d69ec2d75021c8c43f7dd00d374ff659134cd980fbc821f422155fa3eea85ac9a98fcd686978d92603d65593fb811926b071f9b", 0xaf}], 0x4, &(0x7f0000003480)=ANY=[@ANYBLOB="2000000092833fb69af81e7adf4916820000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000400000000000100000001000000e6d4fbf238668b5ea5e172f2f2826c9a92dd7e89de874b63899f114b4a8584f2b9eb2152a7b3784497686c127d64902b2aafb40b3567bb30c073f477ebd56509", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x70}], 0x5, 0x4080) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xa0000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x7) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) 02:31:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x8, 0x9, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa060082ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4c1099e4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000005ddc15e483c01e3c563b69eb0aff50dc1aabbc77c3a92cd8838726609dd6b310887af1ba4c3a536905000000000000007a5d34fb7694b7f48edbfcd5e54a08a5dceefa1b1b313a786347e6dd1ef051131d5cd21eddb2e3e7304b4fe43d074298aa73a8bcf016e6767b4f7768190b3414515aab7e528f90ae87208f63998d387f5fe8c9b4c0dbe881e33804fbfd5ffa2bd4d865ac36ddf4d654df2d943343e533"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x80000000, 0x4, 0x3, 0x7ff, 0x9ec6}) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r9) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r11) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="32794b1b7baa402c2f1eb9ffb0db8c8bcf0e0e6209f8bdb7f561f185bc6dc761f1ee061a07c934e20ce5b13db724f19dbc6423a8dabc4ffc54ff9ad2c50a135783250ff3b45ad8c21757f5", @ANYRES32=r9, @ANYBLOB="08000600", @ANYRES32=r11, @ANYBLOB="10000500000000002000070000000000"], 0x54, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x20403) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000000c0)=0xf7b) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null]}) 02:31:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) r2 = dup2(r0, r0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 447.564199][T18550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 447.610584][T18550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfffffffd, 0xe5d, 0x2, 0x750, 0x1, 0xffffffff, [], 0x0, 0xffffffffffffffff, 0x100, 0x0, 0xfffffffc}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 447.663806][T18550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x1010080}, 0xc) 02:31:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x1, 0x0, &(0x7f0000003ff8), 0x40000000, 0x0) 02:31:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_setup(0xff, &(0x7f0000000380)=0x0) io_getevents(r1, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x10a02) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x401, 0x80c1, 0x81, 0x1, 0xffffffd0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x40003, 0x9, 0x611, r1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) [ 448.073473][T18586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 448.095205][T18586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.122186][T18586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) connect$netrom(r3, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) socket$inet_udp(0x2, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000080)='./file0\x00', r5, r6, 0x1000) 02:31:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0xfffffffe, 0x40003, 0x2, 0x15, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, [], [{0x1ff, 0x4ca, 0x9, 0x401, 0x6, 0x8}, {0x8, 0x6, 0x6, 0x7fff, 0x80000000, 0x3}], [[], [], []]}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x2, 0xffff, 0xf594, 0x16, "f48d0292b849d18be8679396817366637d5165"}) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000080)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:31:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x21000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 02:31:44 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000140)=0x9, 0x1) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', r4}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x2a96, 0xffffffff, 0x20, 0x1, 0x0, [], r5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r6, 0x0}, 0x20) r7 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x545700, 0x0) fcntl$setflags(r7, 0x2, 0x1) 02:31:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x7, 0x80000000}, {0x702f1e89, 0xfffffffe}], r3}, 0x18, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) waitid(0x2, 0x0, &(0x7f0000003ff8), 0x2, 0x0) [ 450.638848][T18613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 450.715053][T18613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.735439][T18613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.829544][T18636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 450.935800][T18636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000), 0x0) 02:31:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpgrp(0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000)=0x9, 0x4) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 02:31:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000191c0), 0x4) listen(r2, 0xb9) r5 = socket$inet6(0xa, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000019140)=0x40, 0xfffffffffffff800) dup2(r5, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000019280)=[@in6={0xa, 0x4e22, 0x9, @loopback, 0x4}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x8001, @mcast1, 0xffffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @loopback}], 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) [ 451.165347][T18653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x9) r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r2, 0x0, 0x1b, &(0x7f0000000000)='md5sum}\x87vmnet1cpuset^wlan1\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x9, 0x81, 0x6, 0x0, 0x1, 0x21000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x6, 0x4, 0x0, 0x4, 0x5a4, 0xec1}, r2, 0xa, 0xffffffffffffffff, 0x4) waitid(0x0, r3, &(0x7f0000003ff8), 0x1, 0x0) 02:31:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 451.215721][T18653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.224635][T18653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.317132][T18677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x40000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 451.387171][T18672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) sendmmsg$inet_sctp(r0, &(0x7f000001d240)=[{&(0x7f0000019700)=@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x29}, 0x1}, 0x1c, &(0x7f000001c980)=[{&(0x7f0000019740)="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", 0x1000}, {&(0x7f000001a740)}, {&(0x7f000001a780)="1415bdd3bd24531d7a0f2fc0063bfced8b20c16bcdf3f40254dc388d0fbb1a2e6fe13bd4913abf9bb73991be84c2ab3f00adf625c128ecc80eee34df33c22b06cfe35b94a87ae221e24f73a25d423b3154786482f37995bd5d81a632a3c1e671c4cac3637da3cca03f4ea57a675e5f71f297de753bdf4125ebaf5e38b45416f515df93d8019ff4669d683b5b17af9294545a193fcc2207ffff378cde98b75985c56b9d4858ee95c449e34c668156c3a344726798d23016404509a911933125df2946e5bc87eb0e20e5a38e3d16ad4859c6549e4acdda44a6c5cd2fe2d53d03127f7890a9ebe15e340afc3197c4699a5d", 0xf0}, {&(0x7f000001a880)="601e216fbeeaad5d2c40", 0xa}, {&(0x7f000001a8c0)="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", 0x1000}, {&(0x7f000001b8c0)="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", 0x1000}, {&(0x7f000001c8c0)="d0e0b533f6d946bd6789210c98feb9d60a9db1c44e1094cf82628e3d088155625b7bb5f32600f23255d4efa36a211dc684aebd100cf5b13efea261b80b6283026043c2b8927d4a080e85b7476b550df25617e3377c3cdcc179ee3be954f3eecd83d5a527bec5e8eef42c511b3d1e6a687c4ffc0d752eab1aec021febcfbc3311f717a90498269899376bb6024c9af133a3d0c006ec86b049e711026f76a0128b03d72877647c310b", 0xa8}], 0x7, &(0x7f000001ca00)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="c55b0b82b1c5708864fe1606663ab295"}, @init={0x18, 0x84, 0x0, {0x3, 0xb50a, 0x1, 0x200}}, @authinfo={0x18, 0x84, 0x6, {0xe2}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x3f, 0x10002, 0x3, 0x0, 0x8, 0x3, 0x9, r2}}], 0x80, 0x4004000}, {&(0x7f000001ca80)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f000001cf00)=[{&(0x7f000001cac0)="1a15e99c905e7b2c85c55fcb308597451d644cf1b7adbe02b7b5a13b5f2e30750f5787edeaeddd8954c5d7e3c15ceaa5b9d01a7f8ccc92b3f18083c1ebfd51c9ff8a28d20e6eaac7f7fc75d9aac684fab765514d23c8cfdbec449113f7752d8b5608f7951c32b7a8eb85558ebc3f8344178577db19453f82748247b34187c5b517717cbf512f26a3a8a151e98240ce2a1a2912b5b09e1ae38218eea0ef442c16d3c9f743e608d03417ad0975d5cb4804969161c97bb20556032700f8b5", 0xbd}, {&(0x7f000001cb80)="3a99c26ddcaa6c9cb807f3d763c1cfaa8055923085d50b7497f5fba08fed89e0cb1c3f0287543f2e360d151b159b77a46192f965a49b8da57744c49c0e0b23a32cd8afb55a6393c07aa9cc0abaee910fcdf4a10991826c681479019937194209545914d7aef2b124333ada8484fa24642e7a82ff3516dd3b5a160d0694d25ebcb147ffd397689a9f518d3f340b0c84296262b4bc0d0f865d269dfc4d9d07db3cd4e156f42f8b5a8c1f46d4791164d741785f8d112134ebe40cf4a761bb7849ebc63f640831f7f72b1570c4f06f21cd03910c5f148af125504d246f5a30aecad5f9362d8a45e4a619fb3f8daf92872f", 0xef}, {&(0x7f000001cc80)="7a252418bd419b430d75c4139dde5abde4ca3bf90fffb5f2b51ca398d2018449b8c0", 0x22}, {&(0x7f000001ccc0)="52e7b48f94bc9a24fa4b5ad460afce92d694c9b6ed097f2eb3fd117f6a8257071594d9139c5604a3d1c1c4df9422540960339de4b9c698112c917bfb2c6c39de5ac573da6bfb6c275c8d62f877acd539c81c0c1adf494ca72eaf036de180d1c999dd37e4b99d5da219c7cd41227f8d2d45965fd35dbb51", 0x77}, {&(0x7f000001cd40)="f0536d1d3790fc548c034c3f24ca9f3f4bff451a883c0c2386692dd3354cf9a121d30ea2ed8e1242c18133a742dae699004c78fefebe40aae3d868bea61e03bce0bff1d4c3abe9ac9831afeec1eacd8eb9de6d8335b91c4dc2fd1920b4a8813b4a83515314", 0x65}, {&(0x7f000001cdc0)="8d538524c01385724cb89658dcc1a9c6f0d2cab54757b463d199fe107b7c8481fca6f6a3684de973000909f0f8fa20f4399d12d58ac43f235e0f84fecab114ef8369a5323595027df4556672528c1ec39d4fe9689f083a63238e5b4727", 0x5d}, {&(0x7f000001ce40)="349599bd62874cc654e9d7d6d8d69761b94b3d2dca16a8b220937e4cb74ad0bd18aca9ccd32d724bef06f536c0ffffa7f352f955140204abc133e5bd0d33a58a5afbe268dff5cbee14a5add0b1f80ba52196be3bd1339793e05590c787f15086241fa047153fa152b5f881015312c24c1c45062dcba608601c00828fdc3a1857b8ea6c3b1c63cf", 0x87}], 0x7, &(0x7f000001cf80)=[@authinfo={0x18, 0x84, 0x6, {0x808}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x37}}, @init={0x18, 0x84, 0x0, {0x6, 0xc1a5, 0x401, 0x7fff}}, @authinfo={0x18, 0x84, 0x6, {0x401}}], 0x68, 0x20000001}, {&(0x7f000001d000)=@in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c, &(0x7f000001d200)=[{&(0x7f000001d040)="9f60bd7551e95569a5e4ad547c32fc2d619eea25f71a797f30932762d11313fc057d63f848eeca54562760ff3d50393190640c957e14bb2f4e2bbe4bf14e07d752c562038680424dde8ede997406b629fb872b84ca59884d3dd593d9bb90a9fef9e6c4c88b555639c76d66436e14c27a790b8646e94012e7af0bbe7f7f8c912a632dc1fa8c570166004f0e5ca00369edee43eea5c0977953caedeff930d6e364d0e56ed5a13e8010bc21d0782a15a6beda32c8c09e29d18ee96bb88879380c6186", 0xc1}, {&(0x7f000001d140)="2f879074b916b6662376e3d06df5929f36a0e2a06cbfe4a15b65aea7c3e29b8c32785cd88a846bb175d511346201effeb2b9ae8ea1f1532926f5dbd7033efa98d44099c8b532960a437db48369219b08f9a33c6a2a38413ba80157bc40e71136dd8e725541d95a18359cc85b54b9e1359147fe46d0daa85da633f3a17f79d70d9e8804b42a6f1ff7e90423929c91e8c1120b7f0dfff37d6103", 0x99}], 0x2, 0x0, 0x0, 0x4}], 0x3, 0x11) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x408000, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) stat(&(0x7f0000000200)='\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x80041, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, 'ppp0\\vboxnet0'}}]}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e24, 0x7, @mcast1, 0x2}}}, &(0x7f0000000100)=0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000140)=r0) 02:31:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @remote}}, 0x0, 0x0, 0x39, 0x0, "f7cd3beb5a093469fc1736f496eada8586edd32c5c7eb7e36bc9f65747569e0adad703a19d5c446ea68d3d8b69b0b1e2c268cbfa4bf0a82f0758222cff187aa636bb628d1d667dd2614505343b1c13e7"}, 0xd8) [ 451.713604][T18701] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, &(0x7f0000019140)="d908d12502c6d2da2fe116eabd466d78cabdba5c410ce0e18d0ba3b9b0d10d27094ad03d1a608fddabb5ce3952ca95e24c292bf866d4912f0987fc8d4362ac2a730d7d85b3a620dc654cf98387f511d91f3774dd951ea60aeec04f1766099cdb86c3bef80f0e484798b8a135b22e0c00e762937a4dcb42b88cb4073812a2db239ce2102d97324cabb209121df29e683ef563b24ec2506e3c0ec0bda35b95ece01ade9eb074e7842d48ac81ea0b0a1173410dea53becccc1194b75ab6160f77c76bc3dfc78e72ad"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) mknod(&(0x7f0000000040)='./file0\x00', 0x100, 0x5) 02:31:45 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 451.759875][T18701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.780261][T18701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.829648][T18715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 451.924376][T18711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:46 executing program 5: io_setup(0x0, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/150, &(0x7f00000000c0)=0x96) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000180)) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000100)=0x5d) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffac1414aa0000000009000000ac14c9edac1414bbac1e0001e0000002ac1414aaac1414427f000001e0000002ac1414aaaf4451b177279247495268a727b6774c163df5987876d90959aa117e3c36869cfde99c806b1cf518173269cba103e1af3380ef037d331b2f23"], 0x34) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RESET(r7, 0x5514) 02:31:46 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000640)=[{}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)='$', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="97", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)='\r', 0x1}, {&(0x7f0000001000)="1d", 0x1}, {&(0x7f0000000840)="83", 0x1}, {&(0x7f0000000000)='\x00', 0x1}, {&(0x7f00000004c0)="ef", 0x1}, {&(0x7f0000000680)='\v', 0x1}, {&(0x7f00000005c0)="fd", 0x1}, {&(0x7f0000000740)="a1", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)='S', 0x1}, {&(0x7f00000009c0)="d3", 0x1}, {&(0x7f0000000ac0)="e5", 0x1}, {&(0x7f0000000b40)="d5", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002000)="86", 0x1}, {&(0x7f0000003000)="df", 0x1}, {&(0x7f00000030c0)='{', 0x1}], 0x3}}], 0x5, 0x600d854) sendto(r3, &(0x7f0000000140)="ba", 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0xfb, 0x4) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000140)=""/211) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, 0x0, 0x0}, 0x20) [ 452.214011][T18733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 452.250745][T18733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:46 executing program 5: io_setup(0x0, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 452.266653][T18733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000019680)={0x16, 0x11577f0c, 0x40003, 0x2, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000019800)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000001804000010010000100100000000000030030000300300003003000004000000", @ANYPTR=&(0x7f00000196c0)=ANY=[@ANYBLOB="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"/291], @ANYBLOB="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"/1051], 0x468) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000019ec0)={0x0, @dev, @loopback}, &(0x7f0000019f00)=0xc) r7 = socket(0x26, 0x4000000000080001, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r9}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f000001a200)={&(0x7f00000191c0)={0x2dc, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x4}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2390}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x2, 0x4, 0x1f, 0x3}, {0x5, 0xb4, 0x20, 0x5}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xd53a}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x3ff, 0x7f, 0x81, 0x3a25}, {0x7ab, 0x8, 0x5, 0xffff0000}, {0x6100, 0x20, 0x8, 0x5}, {0x8001, 0x9, 0x8, 0x5}, {0x101, 0xb9, 0x30, 0x5}, {0x1, 0x3, 0x8, 0x1}, {0x0, 0x40, 0x7, 0xffffffff}, {0xfe00, 0x81, 0x40, 0x66}, {0x5, 0x80, 0x0, 0x3}]}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x24008000}, 0x800) ptrace$setregs(0xf, r1, 0xde, &(0x7f0000019140)="a799458e1e5193b686e925d39da45aeff12d47b691e26969474491312864b4bc3e073b12f907a07ba4a408d0f6895243364a1d7478cb61817ef910e00ad6644d70bc7eb8a61f145b96d7b8ed5bbb8c") 02:31:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x65580000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 452.371607][T18747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)=""/89, 0x59) 02:31:46 executing program 5: io_setup(0x0, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 452.469907][T18743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.562460][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:46 executing program 5: io_setup(0xff, 0x0) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:46 executing program 1: r0 = socket(0x1d, 0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r3 = memfd_create(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) r4 = memfd_create(&(0x7f0000000100), 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000005, 0x11, r4, 0xad98d000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, 0xffffffffffffffff, r4], 0x3) [ 452.609835][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 452.620959][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) sysfs$3(0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4840}, 0x48010) 02:31:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x80020000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:46 executing program 5: io_setup(0xff, 0x0) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 452.916149][T18771] can: request_module (can-proto-4) failed. [ 453.055086][T18781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$sock(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup(r5, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000140)={0x3, {{0xa, 0x4e23, 0x100, @loopback, 0x9ff}}}, 0x88) r6 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r6}) pidfd_open(r6, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0xd6e}) 02:31:47 executing program 5: io_setup(0xff, 0x0) io_destroy(0x0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 453.115536][T18781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.171511][T18781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:47 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(0x0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x81000000, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0xffffffd, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, r1, 0x4}, 0x40) r3 = semget$private(0x0, 0x7, 0x0) semtimedop(r3, &(0x7f0000000640)=[{}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) semctl$SETVAL(r3, 0x4, 0x10, &(0x7f0000000000)=0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x3f, 0xfffffff8, r0, 0x0, &(0x7f0000000080)={0x9909e3, 0x8, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x1402, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x48c40}, 0x4011) [ 453.401164][T18771] can: request_module (can-proto-4) failed. [ 453.558283][T18800] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xcb) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f000008001008000800030012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) close(r2) pipe(&(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8983, &(0x7f0000000000)={0x6, 'dummy0\x00', {0x8}}) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:47 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(0x0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 453.650428][T18800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.671429][T18800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:47 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/145, 0x91) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 453.767031][T18809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:47 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(0x0) io_getevents(r0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x88a8ffff, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 453.808162][T18813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r4, 0x36b, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000019700)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000019800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000197c0)={&(0x7f0000019140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000325bd7000fedbdf2520000000080001000400000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="0c009900ff000000020000001d000100030000000c009900312b0630010000000c00990000000100010000000800010003000000704abbf8c02210746c4e160aee79f866029148dbac1f0b5d8893c22b72e286ae7f79a94ac91488204ae2ed57352fbc6a236a0cf351e18ff610a86a3444603650b72abffe064d03d69aa34741e9fb049ee97390a4c89e61ec32cf161a5eb8a4988a8a6ffdadc12e55479242665581bf3b42729e168e9b9e75f580899b81fdd53859e1c2d53675127a0e9f7d4b5a00cbbe284f54e7de26b3883ee68fc08d8d22cb8534b2a0ab637798"], 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:48 executing program 1: r0 = socket(0x10, 0x800, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xd6411bfac84d0dd0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], r1, 0xffffffffffffffff, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 02:31:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) pread64(r1, &(0x7f0000019140)=""/217, 0xd9, 0xfffffffffffffffb) [ 454.083059][T18823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:48 executing program 1: r0 = socket(0x10, 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="55ef0000e9ed453db13980f38800000000"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3, 0xffff}, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r4) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) splice(r0, 0x0, r6, 0x0, 0x4, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000040)={0xa, &(0x7f0000000140)=[{0x8, 0x2, 0x8}, {0x0, 0x1, 0x7f}, {0xd8b3, 0x40, 0x8, 0x3}, {0xd7, 0x7f, 0x1, 0x2}, {0x3ff, 0x1, 0x9, 0xff}, {0x6, 0x2, 0x5, 0x7f}, {0x5, 0xff, 0x0, 0x81}, {0x5, 0x67, 0x5, 0x9}, {0x6eb, 0x81, 0x3, 0x8}, {0x4, 0x2, 0x80, 0x6}]}) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:48 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 454.154105][T18823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.211783][T18823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r3, 0x1, 0x0, 0x0, {0x18}}, 0x14}, 0x1, 0x4800}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5e2}]}]}, 0x24}}, 0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x41) write$P9_RSETATTR(r5, &(0x7f0000000380)={0x7, 0x1b, 0x2}, 0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r4, 0x0, 0x0}, 0x20) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$read(0xb, r6, &(0x7f0000000000)=""/62, 0x3e) 02:31:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc3ffffff, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) close(0xffffffffffffffff) pipe(&(0x7f0000000380)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "e9214c89c2c0d327", "65abd579524f2c519029854684b4663d", "6b1a7955", "01905bec63c22f5e"}, 0x28) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:31:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0xfffffffd, 0x40003, 0x40000002, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0xffffff92) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000240)={0x0, &(0x7f0000000140)="fa688d7d16962229366275a703181bd267be408d38e12a14cea3aaef984c101246bc36aee7d2dda9ffbb37cf157312d0e1d51f76ea0f3f73727c1362f53742f41eede18a8f431707d0b3d5ea98f5084fb659726ca082993c438c5781ad1bad59487e9abe847feefe9a1d8c0171a30ddd3032551117b4d0fc85d76aedb1a132d0e70057620828867de07734752133cb69ba9fb0fae0750d3112d6739dfd63704a1989dd03c6ce3f839e327e7f93edc2c1f9511ca0df2f7be73f529d270dee403e2a5ee3", 0xc3}) [ 454.459971][T18848] tipc: All keys are flushed! 02:31:48 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) [ 454.613128][T18853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.654225][T18853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.671436][T18853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:31:48 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(0x0, 0x7fffffff, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfeffffff, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 455.050859][T18876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.075390][T18876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.091715][T18876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:49 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 02:31:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r3, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e21, 0x6, 0x4e21, 0x1, 0x2, 0x80, 0x20, 0x3a, r6, r7}, {0x9be, 0x6f, 0x2, 0x28b8, 0x2, 0x10001, 0x9, 0x12c}, {0x100000000, 0x9, 0x6, 0x1}, 0x7, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4d5, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3504, 0xfc29f6b7fb530efd, 0x3, 0x2, 0x9, 0x5, 0x1}}, 0xe8) ioctl$CAPI_INSTALLED(r5, 0x80024322) r8 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_int(r8, 0x1, 0x4c9d3e123c12e86b, &(0x7f0000000400), &(0x7f0000000440)=0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffa888, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x2004, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, 0x0, 0x0}, 0x20) 02:31:49 executing program 5: io_setup(0xff, &(0x7f0000000380)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 455.345775][T18888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.374638][T18888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.421475][T18888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7ff, 0x101200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x40, 0x0, 0x200}) r2 = memfd_create(&(0x7f0000000100), 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="40000000000025000400000005007c000000000000002800b8ab3a80317f3643d8af00000000d4e34ba67f6ebd451a22dec4c83108206624ea7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa060082ff43ba0c2b77d868c0757da79288278605da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4c1099e494d370ddb2a3acadc69287b2e940ebea683913d84945b63c470000000000003de33a904c0000005ddc15e483c01e3c563b69eb0aff50dc1aabbc77c3a92cd8838726609dd6b310887af1ba4c3a5349050000000010b5beb05d34fb7694f7f48edbfcd5e54a08a5dceefa1b1b313a786347e6ef1ef051131d5cd21eddb2e2e7304b4fe43d074298aa73a8bcf016e6767b4f7768190b3414515aab7e528f90ae87208f63998d387f5fe8c9b4c0dbe881e33804fbfd5ffa2bd4d865ac36ddf4d654df2d943343e53300"], 0x1c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x7, 0x7, 0xab, 0xffd, 0x95, 0x8001}, {0x8000, 0x1, 0x8, 0xcb6a, 0x800, 0x1f}], [[]]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r4, 0x36b, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000019700)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000019800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000197c0)={&(0x7f0000019140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000325bd7000fedbdf2520000000080001000400000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="0c009900ff000000020000001d000100030000000c009900312b0630010000000c00990000000100010000000800010003000000704abbf8c02210746c4e160aee79f866029148dbac1f0b5d8893c22b72e286ae7f79a94ac91488204ae2ed57352fbc6a236a0cf351e18ff610a86a3444603650b72abffe064d03d69aa34741e9fb049ee97390a4c89e61ec32cf161a5eb8a4988a8a6ffdadc12e55479242665581bf3b42729e168e9b9e75f580899b81fdd53859e1c2d53675127a0e9f7d4b5a00cbbe284f54e7de26b3883ee68fc08d8d22cb8534b2a0ab637798"], 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 455.710847][T18902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.750665][T18902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.771474][T18902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r4, 0x36b, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000019700)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000019800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000197c0)={&(0x7f0000019140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000325bd7000fedbdf2520000000080001000400000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="0c009900ff000000020000001d000100030000000c009900312b0630010000000c00990000000100010000000800010003000000704abbf8c02210746c4e160aee79f866029148dbac1f0b5d8893c22b72e286ae7f79a94ac91488204ae2ed57352fbc6a236a0cf351e18ff610a86a3444603650b72abffe064d03d69aa34741e9fb049ee97390a4c89e61ec32cf161a5eb8a4988a8a6ffdadc12e55479242665581bf3b42729e168e9b9e75f580899b81fdd53859e1c2d53675127a0e9f7d4b5a00cbbe284f54e7de26b3883ee68fc08d8d22cb8534b2a0ab637798"], 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 456.038778][T18913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.050099][T18913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.059286][T18913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffe, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x12b4, 0x1, 0x5, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0x2}, 0x48, 0x0, 0x1, 0x20, 0x1c, 'syz0\x00', "8214ec0ed73bcf539b91e3445973226e78a09dcd39f18adb44544b64c6b91d68", "05abb8296cdb125531a3806ee011778cecbfe2d8c2238493c9e1e18f289537a1", [{0x1, 0x1, {0x3, 0x100}}, {0x1f, 0x7f, {0x0, 0x7}}, {0xff, 0xfff, {0x1, 0x5}}, {0x7, 0x1, {0x1, 0x5}}, {0x6, 0xffc0, {0x3, 0x38000000}}, {0x4, 0x2, {0x0, 0x1000}}, {0x2, 0x1f, {0x0, 0x80000000}}, {0x6, 0x8000, {0x0, 0x9}}, {0x7, 0x1f, {0x1}}, {0x5, 0x3, {0x0, 0xe94}}, {0x5, 0x8, {0x1, 0x5}}, {0x7ff, 0x0, {0x1, 0x40}}, {0x4, 0x9, {0x3, 0x3}}, {0xbb4, 0x1, {0x1, 0x100}}, {0x0, 0x539e, {0x0, 0x10001}}, {0x9, 0xfdd, {0x1, 0x1ff}}, {0xfeff, 0x4, {0x1, 0x3}}, {0x400, 0x101, {0x1, 0x200}}, {0x5, 0x0, {0x1, 0xfffffffb}}, {0x101, 0x9, {0x2, 0x1}}, {0x3f, 0x2f, {0x0, 0xffffff43}}, {0x7, 0x4, {0x0, 0x80}}, {0x1000, 0x8001, {0x0, 0x9}}, {0x400, 0x7ff, {0x2, 0x8fc}}, {0x83b, 0x6, {0x2}}, {0x6, 0x1000, {0x0, 0x2}}, {0x100, 0x3f, {0x0, 0x80000001}}, {0x738, 0x9, {0x3, 0x4}}, {0xffff, 0x1, {0x0, 0x80000000}}, {0x8, 0x80, {0x0, 0x5}}, {0x474, 0x3, {0x0, 0xbf}}, {0x7, 0x7, {0x1, 0x1000}}, {0x0, 0xa8, {0x2, 0x4}}, {0x8001, 0x81, {0x0, 0xffffff7f}}, {0x4900, 0xc000, {0x2, 0x6}}, {0x4, 0x8, {0x3, 0x6}}, {0x3, 0x0, {0x1, 0x7c7}}, {0x8000, 0x4, {0x3, 0x1}}, {0x101, 0x7, {0x2, 0x34}}, {0x6, 0x7, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x3, 0x7f}, 0x0, 0x5, 0x4, 0x6, 0xc, 'syz1\x00', "d33ba5a66cdc3839cd53d4692a0aec187d93abd17b339e2ebfb746c07f221c3e", "7e7a6c83d54581b7f550de7c4611aee9e8ef0e4ed262fdf985fbfd05d0404a52", [{0xffff, 0x40, {0x0, 0x2}}, {0x0, 0xfffe, {0x2, 0x5}}, {0x8, 0xfff, {0x3, 0x6}}, {0x1a75, 0x6e7, {0x1, 0x6}}, {0x8000, 0x80, {0x3, 0x20}}, {0x7, 0x2, {0x0, 0x3}}, {0xdf61, 0x1, {0x0, 0x5}}, {0x81, 0x80, {0x0, 0x3}}, {0x1, 0x40, {0x2, 0x80000000}}, {0x2, 0x3, {0x2, 0xcf}}, {0x0, 0x9, {0x2, 0x100}}, {0x80, 0x7fff, {0x0, 0x4}}, {0x0, 0x4, {0x1, 0x7fff}}, {0x5, 0x2, {0x2, 0x6e}}, {0x5, 0xdd51, {0x2, 0x7}}, {0x1, 0x9d9, {0x2, 0x101}}, {0x4, 0x2, {0x2}}, {0x5, 0x7, {0x2, 0x6ec}}, {0x4, 0x4, {0x1}}, {0x4, 0xf000, {0x3, 0x1}}, {0x0, 0x43d, {0x2, 0x800}}, {0x4, 0xbb, {0x1}}, {0x101, 0x1, {0x2, 0x2}}, {0x7, 0x82, {0x1, 0x4}}, {0x80, 0x6, {0x0, 0x1}}, {0x1ff, 0x0, {0x1, 0x6}}, {0x8, 0x0, {0x1, 0x2}}, {0x7, 0xf214, {0x1, 0xffffffff}}, {0x9ce5, 0x80, {0x1, 0x9}}, {0x5, 0x1, {0x1, 0x200}}, {0x3, 0xadb2, {0x1, 0x400}}, {0x6, 0x1, {0x1, 0xff}}, {0x1, 0x6, {0x0, 0x7}}, {0x7fff, 0xcc7, {0x2, 0x8670}}, {0x4b, 0x82b, {0x2, 0x39}}, {0x1, 0x1, {0x0, 0x10000}}, {0x3e57, 0x3, {0x0, 0x1000}}, {0x5, 0x532d, {0x2, 0x9}}, {0x8, 0x9, {0x3, 0x5}}, {0x8000, 0x3, {0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x81, 0xca, 0x9, 0x80, 0x16, 'syz0\x00', "ade2131577164d9123561d9c537a69539e02041249d0bc75a9e7c24977b4c39e", "e9b6c2ae3ae6e3801075afd9cb59b3ab5cc82bb98d6ff2136021d103a18e5b8a", [{0x3, 0x7, {0x1}}, {0x4, 0x3, {0x1, 0x4}}, {0x101, 0x2, {0x0, 0x10001}}, {0x8, 0x50, {0x5, 0x7}}, {0x5, 0x7032, {0x1, 0x8}}, {0x81, 0x203d, {0x3, 0x1f}}, {0x5, 0x5, {0x0, 0x7}}, {0x8001, 0xf, {0x2, 0xa6c7}}, {0x2, 0x8, {0x3, 0x5}}, {0x1, 0x2, {0x1, 0x888b}}, {0x80, 0x2, {0x3, 0x5}}, {0x7, 0x8, {0x0, 0x7f000000}}, {0x2, 0xb5, {0x1, 0x4}}, {0x8, 0x20, {0x1, 0x8}}, {0x4, 0x1, {0x1, 0x8}}, {0xffff, 0x3, {0x2, 0x7cff}}, {0x20, 0x0, {0x0, 0x6}}, {0x0, 0x5884, {0x3, 0x8}}, {0x7, 0x0, {0x2, 0xffffffa8}}, {0x2, 0x6, {0x3, 0x40}}, {0x1, 0x5, {0x0, 0x20}}, {0x800, 0x1ff, {0x2, 0x101}}, {0x2, 0x6, {0x1, 0x3}}, {0x2, 0x6, {0x0, 0x1ff}}, {0x401, 0xe215, {0x3, 0x9}}, {0x1000, 0x3c8, {0x3, 0xffffffff}}, {0x8001, 0x80, {0x3, 0x7f}}, {0x0, 0x40, {0x2, 0x1}}, {0x0, 0x7, {0x3, 0x400}}, {0x5, 0xcab, {0x3, 0x8}}, {0x9, 0x80, {0x2}}, {0x1, 0x5, {0x0, 0x1}}, {0x3, 0x7fff, {0x0, 0x5}}, {0x7, 0x0, {0x2, 0x3f}}, {0xfffa, 0x5, {0x2, 0xe881}}, {0x9, 0x7f, {0x1, 0x10000}}, {0x8001, 0x0, {0x2, 0x7fffffff}}, {0x5, 0xfb1, {0x2, 0x1}}, {0x5, 0x4, {0x1, 0x5}}, {0x81, 0xff81, {0x3, 0xc2c8}}]}}}, {{0x254, 0x1, {{0x2, 0xfff}, 0xfc, 0x20, 0x4, 0x2a4, 0x20, 'syz0\x00', "085a9fb6684d52e09fdcc1394f822b242604fd9993dfe0fb3bd35d5a52965d97", "6c9f48f2261800d9c60f5fadfbb4fd601aaca0d9dd58fefcc89ed4655ef7c547", [{0x40, 0x3, {0x1, 0x970a}}, {0x5, 0x3, {0x3, 0x1}}, {0x7, 0x8, {0x1, 0xe2ca}}, {0x5, 0x800, {0x0, 0xfffffc00}}, {0x37f1, 0x5, {0x1, 0x4}}, {0x5, 0x2, {0x2, 0x1}}, {0x0, 0x0, {0x0, 0x3}}, {0x1, 0x0, {0x2, 0x80}}, {0xec, 0x2, {0x3}}, {0x200, 0x79f5, {0x1, 0x2}}, {0x7f, 0x1000, {0x3, 0x7}}, {0x401, 0x3, {0x3, 0x101}}, {0x7f, 0xff01, {0x1, 0xfffffeff}}, {0x5, 0x400, {0x2, 0x7fff}}, {0x7, 0x2, {0x2}}, {0x4fb, 0x20, {0x3, 0x80000000}}, {0x6, 0x8, {0x1, 0x1ff}}, {0x9, 0x81, {0x3, 0x4}}, {0x7, 0x8, {0x0, 0x1}}, {0xf1c, 0x80, {0x3, 0x10000}}, {0x2, 0x10b, {0x3, 0xffff}}, {0xfffd, 0x8001, {0x2, 0x3d}}, {0x8000, 0x400, {0x1, 0xffff}}, {0x8000, 0x4, {0x0, 0x6}}, {0x5, 0x5, {0x0, 0xffffffff}}, {0x0, 0x2, {0x0, 0x1}}, {0x9, 0x4, {0x3, 0x4}}, {0x4, 0x4c, {0x1, 0x5}}, {0x6f, 0x7, {0x2, 0xe4a}}, {0x0, 0x9, {0x2, 0xffffffc1}}, {0x3d5, 0x0, {0x2, 0x80}}, {0x7f, 0x2, {0x0, 0x8}}, {0x8001, 0x9, {0x0, 0x20}}, {0x6, 0xb7e, {0x1, 0x7ff}}, {0xea8, 0x419}, {0x5, 0x4, {0x1, 0x3}}, {0x3a90, 0x8000, {0x3, 0x80000000}}, {0xac, 0x5, {0x3, 0xfffffc01}}, {0x8, 0x726, {0x1, 0x3}}, {0x4, 0x0, {0x2, 0x46}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x4, 0x0, 0x8, 0x0, 0x1e, 'syz1\x00', "6bfaf110358686634e250e8745f2700918ba31813e85f7b93da0e44bd55932c2", "7d8b74618f80ce30ad8d8e777fe6a853f9138ee07f99acef3c03015bfb5bdd0e", [{0xfff, 0xbb, {0x1, 0xffff}}, {0x7, 0x1, {0x0, 0x40}}, {0x401, 0x2, {0x1, 0x8}}, {0xdf, 0x64, {0x2, 0x4}}, {0x1, 0x4, {0x1, 0x9}}, {0x2, 0x81c, {0x2, 0x7}}, {0x3, 0x5, {0x3, 0x1f}}, {0x77, 0x6, {0x1, 0x100}}, {0x3ff, 0xfff9, {0x1, 0x3}}, {0xfff7, 0x5817, {0x2, 0x1}}, {0x0, 0x3f, {0x2, 0x9}}, {0x4, 0x8, {0x0, 0x1000}}, {0x100, 0x2, {0x3, 0x3}}, {0x81, 0x9}, {0xd9, 0x6, {0x2}}, {0x251d, 0xfff7, {0x0, 0x1}}, {0x5, 0x8001, {0x3, 0x9}}, {0x8, 0xfffa, {0x2, 0x864}}, {0x2, 0x8, {0x2, 0x2}}, {0x6, 0x7ff, {0x2, 0x80000001}}, {0x8b, 0x40, {0x1, 0x1000}}, {0x200, 0x7, {0x1, 0x4}}, {0x1, 0x6, {0x0, 0x6}}, {0x9, 0x4, {0x3, 0x5}}, {0xff, 0x4f, {0x1, 0x2}}, {0xf0e1, 0x4, {0x3, 0x1f}}, {0x4, 0xff80, {0x0, 0x7}}, {0x9, 0xfffe, {0x2, 0x1}}, {0x1000, 0x7, {0x0, 0x5}}, {0x7ff, 0x6000, {0x3, 0x2}}, {0x100, 0x6, {0x2, 0x80000000}}, {0x3, 0x20, {0x2, 0x86}}, {0x3, 0x6, {0x3, 0xfff}}, {0x7, 0x200, {0x2, 0x5}}, {0x8001, 0x9}, {0x66c, 0x7fff, {0x1, 0x40}}, {0x3, 0x3, {0x1, 0x800}}, {0x800, 0xa34, {0x0, 0x8}}, {0xb9a1, 0x2, {0x3, 0x1000}}, {0x4, 0x3ff}]}}}, {{0x254, 0x1, {{0x0, 0x7fffffff}, 0x7, 0x0, 0x7ff, 0x7fff, 0x21, 'syz1\x00', "940be931cc2141c8a2d4d60410c93ebb4186ffb7009adcdbb9f4d8806aafa020", "dfd88c297de5b91b955156f212417e017249835d3159a1755ad0174242ead04a", [{0x8d, 0x6e, {0x0, 0x8d}}, {0x8, 0x3ff, {0x1, 0x6}}, {0x3, 0x1000, {0x2, 0x820}}, {0xffff, 0xdba, {0x2, 0x6}}, {0x101, 0x4, {0x3, 0x4}}, {0xffff, 0x7a7c, {0x1, 0x81}}, {0x7, 0x9, {0x0, 0x9}}, {0x8, 0x1, {0x3, 0x7}}, {0x800, 0x9, {0x1, 0xfffffffb}}, {0xa5d4, 0x8, {0x1, 0xdd1}}, {0xffff, 0x5, {0x3, 0xfb}}, {0x7ff, 0x5e, {0x1, 0x9}}, {0x3, 0x974, {0x3, 0x9}}, {0x7f, 0x3, {0x0, 0xfffffffd}}, {0x1f, 0x100, {0x1, 0x1}}, {0x9, 0x240, {0x1, 0x1f}}, {0xffff, 0x6, {0x3, 0x8}}, {0x400, 0x6, {0x0, 0x6}}, {0x1ff, 0x3, {0x3, 0x5}}, {0x40, 0x8, {0x3, 0x3}}, {0x3, 0x0, {0x3, 0xf9}}, {0x4, 0x8, {0x2, 0xfffffffa}}, {0x3, 0x400, {0x3, 0x12c}}, {0x3, 0x3, {0x0, 0x20}}, {0x3f, 0x0, {0x2, 0x81}}, {0x401, 0xfff, {0x2, 0x1000}}, {0x6e2, 0x8, {0x2, 0x200}}, {0x1, 0x8000, {0x1, 0xfffffffc}}, {0x5fdb, 0x200, {0x3, 0x7}}, {0x7ff, 0x31c, {0x3, 0x800}}, {0xffff, 0xd806, {0x0, 0x1ff}}, {0x1, 0x9, {0x3, 0x3}}, {0x5, 0x40, {0x0, 0x8000}}, {0xa29f, 0xfffb, {0x1, 0xe1}}, {0x7f, 0xfff8, {0x0, 0x3}}, {0xc8a, 0x101, {0x3, 0x38}}, {0x3, 0x4, {0x3, 0x10000}}, {0x7231, 0x0, {0x2, 0x40}}, {0x8000, 0x5, {0x3, 0xfffffffb}}, {0xfffe, 0x4, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x401}, 0x20, 0x5, 0x7fff, 0x101, 0x9, 'syz0\x00', "15d8de7d8d67bb39239a44d4dab35d8bcb96ae6e7052909648cc2bd13fe396db", "a292028edca7b10ae6c2cdce20e4c9a1b51412c080d04b952ee1215bc983f245", [{0x800, 0x2, {0x3, 0xfffff41d}}, {0x7, 0x1, {0x1, 0x1dd8}}, {0x3, 0x0, {0x1, 0x8}}, {0x9, 0xb3, {0x2, 0x2}}, {0x61e, 0x9, {0x0, 0x80000000}}, {0x8, 0x8a5, {0x0, 0x4}}, {0xe000, 0x2c, {0x1, 0x9}}, {0x3f, 0x1, {0x2, 0x400}}, {0x5, 0x596f, {0x2, 0x1f}}, {0xe0, 0xa282, {0x3, 0x200}}, {0x1, 0x3b46, {0x0, 0x5}}, {0xfc00, 0x9, {0x1, 0x6}}, {0x7ff, 0x2, {0x1, 0x3}}, {0x8, 0x6, {0x0, 0x10000}}, {0x401, 0x3, {0x2, 0x9}}, {0x8, 0x8, {0x1, 0x5}}, {0x7ff, 0x3fb8, {0x2, 0x2}}, {0x2, 0x4, {0x2, 0x3}}, {0x7f, 0x3, {0x0, 0x1}}, {0xffff, 0x200, {0x1, 0xffff}}, {0x7fff, 0x1ff, {0x1, 0x3}}, {0xc000, 0x5, {0x1, 0x5}}, {0xc00, 0x58, {0x0, 0x533b60b4}}, {0x5, 0x0, {0x2, 0x8}}, {0xfff9, 0x7ff, {0x1, 0x200}}, {0x5, 0x800, {0x1, 0x7fff}}, {0x1, 0x1, {0x0, 0xa41a}}, {0x0, 0x8000, {0x2, 0x777}}, {0x800, 0x0, {0x1, 0x400000}}, {0x0, 0x0, {0x3, 0x8}}, {0x4, 0x2, {0x2, 0x4}}, {0x2, 0x2, {0x1, 0x2}}, {0x0, 0x2, {0x3, 0x6}}, {0x20, 0x20, {0x3, 0x200}}, {0x80, 0x8, {0x1, 0x3}}, {0x3ce7, 0x9, {0x0, 0x3}}, {0x9e4, 0x8, {0x0, 0x6}}, {0x7, 0x8, {0x3, 0x8001}}, {0x3, 0x5, {0x1, 0x21705385}}, {0x8, 0x65, {0x1, 0x80000001}}]}}}, {{0x254, 0x1, {{0x3, 0xfffffffc}, 0x1f, 0x6, 0x5, 0xfff7, 0xe, 'syz0\x00', "a1a59d1dd364deb8b31af0a2d1848f56cc56034c723a7a19cb442f0346c07245", "3a611ef93b4e89733e4076ffaa8a5ca6b68feebdd0c80f112eff27eaefbabe19", [{0x1, 0x7, {0x2, 0x80000000}}, {0xf632, 0xff, {0x0, 0x758a}}, {0x4, 0x2, {0x2, 0x7}}, {0x5, 0x0, {0x3, 0x101}}, {0x7f, 0x9, {0x3, 0x800}}, {0x305, 0x2, {0x2, 0xfffff973}}, {0xfff, 0x0, {0x3, 0x8000}}, {0x8, 0x9, {0x1, 0x5}}, {0x40, 0xffff, {0x1}}, {0xf4ce, 0x0, {0x3, 0x50b}}, {0x800, 0x2, {0x2, 0x52}}, {0x6, 0xff, {0x0, 0xc0000000}}, {0x401, 0x1ff, {0x2, 0x200}}, {0x7, 0x8000, {0x1, 0x9}}, {0x3, 0x1000, {0x0, 0x8}}, {0x3, 0x7, {0x2, 0x100}}, {0x0, 0x7, {0x2, 0x3}}, {0x1ff, 0x6, {0x1, 0x800}}, {0x200, 0x0, {0x3, 0x3f}}, {0x1, 0x280, {0x1, 0x4}}, {0xfff9, 0x20, {0x1, 0x1000}}, {0x647, 0x6, {0x1, 0x7b3}}, {0x7fff, 0x4400, {0x0, 0x7}}, {0x9, 0x8001, {0x0, 0xbd7}}, {0x4, 0xe3, {0x2, 0x9}}, {0x0, 0xfff, {0x3, 0x3}}, {0x3, 0xff, {0x3, 0x9}}, {0xbd5, 0x5, {0x0, 0x80}}, {0x200, 0x80, {0x0, 0x10001}}, {0x3, 0xd836, {0x1, 0x1ff}}, {0xca73, 0xa5, {0x2, 0x100}}, {0xfffb, 0x8, {0x3, 0xff000000}}, {0x7fff, 0x6, {0x2, 0x6}}, {0x7, 0xfff, {0x0, 0x1f}}, {0x4, 0xf4a, {0x1, 0x80000000}}, {0xfffc, 0x7, {0x2, 0x1}}, {0xcd9, 0x3, {0x0, 0x5}}, {0xff, 0x2, {0x1, 0xd0}}, {0xb8, 0x9217, {0x3, 0x3}}, {0x1000, 0x5995, {0x0, 0x5}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) fcntl$notify(r0, 0x402, 0x80000005) openat$cgroup_ro(r2, &(0x7f0000001400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 02:31:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 456.311892][T18923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.336349][T18923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.352111][T18923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:50 executing program 3: r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) r1 = syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x3, [], r4, r1}, 0x40) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x800}, 0x16, 0x2) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x68cc0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r5, 0x0, 0x0}, 0x20) 02:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0xf, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x10, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0xc0, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x846, 0x40000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x5) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=""/49, &(0x7f0000000240)=0x31) ioctl$UI_DEV_DESTROY(r5, 0x5502) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={r5, 0x1f, 0x5, r2}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x1f, [], r3, r5, 0x3}, 0xfffffffffffffdc9) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r6, 0x0, 0x0}, 0x20) 02:31:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0xec0, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:51 executing program 3: get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x8, "0b1f4e0b1136aedcd4e1ad0be316a379fb7766dd15a4c2bbc2d1d91e1c937951"}) 02:31:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x33fe0, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) restart_syscall() r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x74400) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, 0x5, 0x0, 0x9, 0x0, 0x5375}, &(0x7f0000000340)=0x98) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800c090}, 0x44080) 02:31:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x200001a8, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x7ffff000, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r1 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = getegid() r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self\x00', 0x80400, 0x0) r6 = memfd_create(&(0x7f0000000100), 0x0) write(r6, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r6, r6, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r6, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="eee98d95c923a90a0363dc3448", 0xd}, {&(0x7f0000000240)="b1f7f4012c52b3725ae8770fd1c7fca87364bb75c99994a19f752999d24a573d6f6b014e8b7e391387178af3ae369d5273b5f9a75f9e6de255d8330d303ae71475bcf388f3e4c066a3ce66d241cf7d08c7bc8df01c7e13b4d030a8a77fb6657d7c99", 0x62}, {&(0x7f00000002c0)="e8c2479baff0295103c218d86a62bdf262970b0a8640d24d25b458", 0x1b}, {&(0x7f0000000300)="e59d6418c4a9a96cb6146f040da743b678123895740f5ed69d09d5ec1a6346264dead59fc20474ade66ef424c4727725f2265b16fd569c78c108339ee177d950", 0x40}, {&(0x7f0000000340)="81f0365c0870122c01b9e29f3e4a1fa97f47b82727a2532f55f07eb0ac59821da214a0953906c865ae8770bd656fdfe9cde28576a388f473252f2652195c19a4ec9534c4b355b05286957058c8621d697b705a8f5cdf6a6ba564f5644dcc12c23dd7702f8d476715b1df7447", 0x6c}, {&(0x7f00000003c0)="21355416bf6f91cb353b93551704687d02c3e31411265cd8f1a1878377746e1fd8afcfde7f69d0cb52521d222e8f82e1b51ee6d02e34199914e16166c64f25f9545f21b3b5ee201d2115614b9d0cc0092a0c9bad41c7b4701aac073bc1294c6054fa73b7446c3a8b787fffd0994df423a9e99eb31bd3", 0x76}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000bc5addf64966cd15e96b56718a1bac2c8dadc601e9c2068900ab5d5e5c13c2b55c0d223481c9855c25d7c78fb4bcc3a696898bfad5fa7b0fffe87c3b45000072785052bb5aa7af3aef34c574881425f68504320426ebb38e4c8a091550f2c4f013b48637047b4b71a4709fcd9839e21f69ca90bb09cbf3d750df1b29d23ca34b53f00cf01789436531fb967a5f3272e51c04705d78b4f929f9ffd8f02edf62fc8aef545bc1ba5eef59a70a5371b3b54f8dc211a39ea69f7b01e70ef76be8ea370dde1f1aa642", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r0, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000000}, 0x240400c1) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x3, 0x2, 0x0, "323aa2bfb5faec2137af2184b0a068ab39cecde48f8d25a3652cca928bbaf593180208e2b82af56dd97de817271521af5f9a6cfcb1f19e7dcdc11a84cd9ce569", "2b10b33ac056eea041354e8d8fcdb4546c6469f094238cbf4097e345f9a01b36f27475cf2c94024acd65894767ed5ad7db1720cbc6e09fb2e30318ded67c7831", "89426ff6673fda5055b3318e636417d481faac79f7a16519a513f1475585f67e", [0x83d, 0x23e7]}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r8, 0x0, 0x0}, 0x20) 02:31:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x2, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0xa, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0xf, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x25, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000019280)='/dev/autofs\x00', 0x80100, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000192c0)=0xd000) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="000129bd7000ffdbdf25060000000800040000000000080004000300000006000b000100000008000c0002000000080002000300000008000700ac1e010106000b001f00000008000800ac1414bb"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x40800) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000019240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000019200)={&(0x7f0000019140)={0x8c, r5, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x35}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="896c097d0b34d5626b1730e7f5d0bffb"}, @NLBL_MGMT_A_DOMAIN={0x1d, 0x1, '\xf0^em0mime_type^em0,wlan1\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r7, 0x40044145, &(0x7f0000000000)=0xeaa) 02:31:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x100, 0x1}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000040)={r5, 0x68, "852dd510b053923fe3dbb9bc4dc115ca4ab75fb121ac60f26a4082380268df280f397e6107ee54cb22e0ca37fa910209f92e5b6131900a764ed2878ef2d359ec9800b68279eb0cfc72e948a2f48f64860aca97a2f189e5cc026de55b31211a55607f4ca8eff51766"}, &(0x7f0000000140)=0x70) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 458.611824][T19006] __nla_validate_parse: 2 callbacks suppressed [ 458.611833][T19006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:31:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x73, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:52 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x1000, 0xe3, 0x8, @link_local, 'macsec0\x00'}) 02:31:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x204, 0x610100) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000019140)={0x4, @pix_mp={0x1, 0x2, 0x30383653, 0x5, 0xa, [{0x90, 0x1f}, {0x2, 0x5}, {0x5, 0x100}, {0x9, 0x6}, {0x0, 0x8}, {0x100, 0xff}, {0x9, 0x7}, {0x0, 0x1}], 0x40, 0xc1, 0x8, 0x0, 0x4}}) prctl$PR_GET_FP_MODE(0x2e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0xe2c, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) 02:31:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000019180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000191c0)=0x14) connect$inet6(r1, &(0x7f0000019140)={0xa, 0x4e23, 0x9, @loopback, 0x3f}, 0x1c) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r7, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r7, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r7, 0x0, 0x0}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, r7, 0x1, [], r6}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r8, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r8, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0xea0, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r4, 0x14, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) 02:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x1, 0x4002, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'rr\x00', 0x4, 0x4, 0xe}, 0x2c) [ 459.561180][T19050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.572047][T19050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.579786][T19050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100), 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x32c00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 459.640630][T19051] IPVS: set_ctl: invalid protocol: 58 172.30.1.4:20000 02:31:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x2, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) msgget(0x1, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000)="3a8f9c6098236948b74424c8b0aaefa5a2274b26db80c691", &(0x7f0000000040)=""/54}, 0x20) 02:31:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 460.028605][T19068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x5, 0x40003, 0x2, 0x402, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x284, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff1ac4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbd75}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffaa}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @rand_addr="e7a432d21da8407f57d8912ab8cf9df0", 0x88}}}}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x20040800}, 0x8084) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x6}, 0x8) [ 460.074926][T19068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.133740][T19068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000019140)='logfs\x00', 0x3011008, &(0x7f0000019180)=')proc*\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000191c0)=0x2000, 0x4) 02:31:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x3, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 460.479572][T19083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.510606][T19083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 460.528901][T19083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000000)={0x6, 0x2}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0x2, 0x7, 0x101, 0x0, 0x0, {0x9, 0x0, 0x3}, [@NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffb}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x547bede4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x92}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffff00}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4e}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xeaa0}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffff81}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6c1}, @NFACCT_FLAGS={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc080}, 0x8801) 02:31:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x4, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) setitimer(0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 02:31:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 461.012940][T19105] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.033986][T19105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x88041, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f00000003c0)={r3, 0x200, 0x464}) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x80000000}}, 0x10) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x1000001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x148, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x40}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xffff8000}, @ETHTOOL_A_LINKMODES_OURS={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbb, 0x4, "ae1f486fff8d2e71682f0e725647a784ed8ec646d34316dda0a8e66db8aed75bb96b83ee9ee472259c15d36a26eda0874a8b43795eba40e8ab872594937158c7ef4e73d6459b43e87e766d59da2f11d68887b94a94801cf9076b97d19e0afe779bc827314b6172599139c0692525cef9ef0f3d113c351fd783c58139210b278ef77d1f876449409244a2f682e5e78d30f9dbf1db2128b36fb5cd018161d8d99742d28a2ce206170531a949da576e700986b044d8455a45"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x204}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x40}]}, 0x148}}, 0x0) [ 461.074442][T19105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 461.214229][T19114] Unknown ioctl -1072160511 02:31:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x5, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 461.260788][T19114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:31:55 executing program 4: userfaultfd(0x80000) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x1c}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x0, 0x40003, 0x40, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r2}) ptrace$cont(0x9, r2, 0x5, 0x100000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000019140)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x1, r4}) socket$l2tp(0x2, 0x2, 0x73) setpriority(0x2, r4, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000195c0)={0x6, 'netdevsim0\x00', {}, 0xaed}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r2, r5}, &(0x7f0000000140)=""/4096, 0x1000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 461.464093][T19121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.483702][T19121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.541889][T19121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x6, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:55 executing program 4: r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rpc\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x80000000, 0x40003, 0x20002, 0x0, 0x1, 0x0, [], 0x0, r1, 0x0, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x18a, 0x4, 0x4, 0x10001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 461.808056][T19134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.828371][T19134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.847442][T19134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x7, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000000)=0xfffffc4e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 462.175508][T19145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.224523][T19145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.247115][T19145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x8, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000019140)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000019240)=0xe8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x1f, 0x2, 0x4e0, 0x1, 0x0, [], r2, r1, 0x1, 0x0, 0x1}, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r4, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r5, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000194c0)={0xc, 0x7, &(0x7f00000193c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x76d41093, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffff55, 0x0, 0x0, 0x0, 0xeb}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd8b}]}, &(0x7f0000019400)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x17, r1, 0x8, &(0x7f0000019440)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000019480)={0x4, 0x4, 0x40, 0x2}, 0x10, 0x0, r7}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r5, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, 0x0, &(0x7f0000019280)="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", 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 462.604453][T19159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.638572][T19159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.672334][T19159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:56 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000140)=""/102400}, 0x20) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 02:31:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 462.970060][T19171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.993624][T19171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.007982][T19171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0xa, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvtap0\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000019180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000019140)={&(0x7f0000000080)={0x20, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000045) [ 463.316302][T19185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 463.339193][T19185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.358447][T19185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0xc, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000019140)) [ 463.609576][T19193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 463.643945][T19193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.678923][T19193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0xe, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0xe721, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000}, 0x40) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4b, 0x2, 0x1000, 0x4, r0, 0x3, [], r3, r0, 0x2, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 463.930283][T19205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 463.964222][T19205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) pipe(&(0x7f0000000000)) [ 464.000116][T19205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x10, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, &(0x7f0000019140)=""/102389}, 0x20) 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 464.314213][T19223] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 464.324368][T19223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.337336][T19223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000019140)="d081e5f72fe56eed69d2c578b49963b1c26a653d7aa2159e61bd95fd5f5bf618fcbc19d7072da90803453c0215a7764ad15ac278d4469cbb408dd7dfa37655decf4a6efd8bea1b0c55044b5fbb9493bead4939f653136e60e270edba4020dce6813f6cf4dd95f29599a4f6495c0ddf2e401d5badce47ee78e19c9bb418cce1d9cd44f937557bf317ce1a10033fdc01b56aa4f2b8f83e366900e544c01a22cdc0a7dc1fd69155fae7c4dfcaf8e7586edd800721f7911c78499cbfffa90a72a4d5428bd7f9ebc0f1155e7665e2eef43be5f8880b4f3c251e2bd514280dda179f0f6920d12a25a0585ae8d0860727d721cf553a78", 0xf3, 0xfffffffffffffffc) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x10, "889240b8df5a91af6f63a852bd504b2c"}, &(0x7f0000000180)=0x18) keyctl$get_persistent(0x16, r3, r4) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r8, 0x400454cd, 0x33a) 02:31:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x21, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 464.730359][T19241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 464.769135][T19241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.780609][T19241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x98, r3, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21f4bea4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc63d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x248d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x784e1cc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69d4423c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb40}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1daf49ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3784455a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64e7b0a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a008e1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16ac}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x4012) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendfile(r4, r2, &(0x7f0000000040)=0x9, 0x80000001) 02:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:31:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x60, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:31:59 executing program 4: r0 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r0}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x2, 0x1000000a, 0x7fff, 0x8, 0x3, 0x3, 0x3, 0x1f1, 0xb0a}, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) pidfd_open(r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 02:31:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 465.145556][T19254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, 0x0, 0x0}, 0x18) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000019440)={&(0x7f0000019240)="0ff9e5eefb9e6b3bcd112090f7a84542f0aaad8fcd3fd24ab2d33c69084c6a3956bbc4fb20f427f4b72aa5d0fe14c024e4b30d8fbdab280ce28904bc2ac1b0173ecce8867eda9f4398b71894c0c07906772efae0a884942efe3f22a0c7a933456278aa8ce9ec408874a1b3e7b6f869676617f49e966602d1e2c50097fcf1c7d83ba4481dd3d74ee0de09efe4bec9bc98e40433ade2406ad56f2a3f7e56d454bc71b4d54860ada600e447df4146ab32a354", &(0x7f0000000080)=""/62, &(0x7f0000019300)="67e813077458d6cddea36975172c019c9050e42c4254d774a7a8c75547c02a9e6b5bb8a4383166cf341ca5d97b", &(0x7f0000019340)="a59a6bc7f76a5635687ce089b696bd6b434f1265e9c23440b72cc5fdd8356ca2d48d49aef2438f0af9fb6f87316091765759200e7e5990bc08edabafe3ffdbfb5cd56bbf5b282cc2d34ad09a8940446ab68d0fbb38775116e047fcc7fc4fc5ef79335b0ca00f15646a5ca3580613e4449d1b079989e7404470b047838a1377d9f2ba54e683da6046ae3a42102c5c573d6967abfaca67858d6c11891e7dfaed6247bec9e8dc3051aa88357dbf05a29622dce75ff6ffd4f6d1147c042cabce8d8303e91d765f3932a3ff", 0x2000, r3}, 0x38) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000019200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000191c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000019180)={&(0x7f0000019140)={0x38, r4, 0x63f45928c6a7bcae, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0xc800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 465.240218][T19254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:31:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280), 0x2}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) [ 465.280795][T19254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x280, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 465.375723][T19259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.402493][T19256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:31:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) 02:31:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000004c0)={@sco, {&(0x7f0000000080)=""/90, 0x5a}, &(0x7f0000000180), 0x4}, 0xa0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) pipe(&(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10800}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xd, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r6, 0x4) splice(r0, 0x0, r4, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 465.634827][T19276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.645168][T19276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.660342][T19276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:31:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:31:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x80000005}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, 0x0, 0x0}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:31:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x300, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 465.864298][T19288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x808282, 0x0) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 466.017700][T19292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.059464][T19292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.087967][T19292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x500, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 466.206298][T19298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) socket$bt_rfcomm(0x1f, 0x3, 0x3) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 466.435595][T19312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.475054][T19312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.561528][T19312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:32:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000019140)="231ceb222a59bbbb95b329e0e3d15c847b9619fbb4b0cd6918ed78ed0453ef292d43d0243fe87f9e1969ca60e8a9c8d54bd4655b87e6becdb19c04d5f4e1d1cc65a459a7ec757174dc209cc6874aac56ea34437914b2a588af6d5cbdeeaecf62e1eb373cee04f55a517f6f41588b6486d980d19810bfe28c6d76b9", &(0x7f00000191c0)=""/246}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000193c0)='/dev/vcsu\x00', 0x121041, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000195c0)={r3, &(0x7f0000019400)="0e82564104a302571b42e36dfc357fd34cb0b6004c7da5b555483971d2c227c4a67f73b5a4e76fbc8df21879f583fc9bdede4bd8a7b2342976dc5a90a650a265fff52c7bfee56a76374b28dbbe52eec76fd020aa7625e8ef47f5628e9f061e8f1969e2adab7d904dfc3245fb9e9173032b4502e74d2b3c6ed536193389dd9354af3683db3f5001e7aa362b6566dfce3ca67b35a9", &(0x7f00000194c0)=""/223}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') modify_ldt$write2(0x11, &(0x7f0000019380)={0x10000, 0x101000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0xc004}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000019340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000019300)={&(0x7f00000192c0)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000055}, 0x40) 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x0, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x0, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x0, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:01 executing program 2: r0 = memfd_create(&(0x7f0000000100), 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") clone(0x20002012bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, r1) pkey_free(r1) 02:32:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:32:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x8) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) [ 467.264426][T19323] tipc: Enabling of bearer rejected, failed to enable media 02:32:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffeff, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x600, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:32:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) newfstatat(0xffffffffffffff9c, &(0x7f0000019200)='./file0\x00', &(0x7f0000019240), 0x800) get_robust_list(0x0, &(0x7f0000019180)=&(0x7f0000019140)={&(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f00000191c0)=0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000140)=""/102400}, 0x20) [ 467.834774][T19356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 467.856154][T19356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.870229][T19356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.832964][T11205] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 468.964863][T11205] infiniband syz0: set down [ 468.977774][ T5] netdevsim0 speed is unknown, defaulting to 1000 [ 468.985178][T18695] ================================================================== [ 468.993542][T18695] BUG: KASAN: use-after-free in rxe_query_port+0x27d/0x2d0 [ 469.000714][T18695] Read of size 4 at addr ffff88809da8e820 by task kworker/1:2/18695 [ 469.008665][T18695] [ 469.010977][T18695] CPU: 1 PID: 18695 Comm: kworker/1:2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 469.020618][T18695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.030735][T18695] Workqueue: events smc_ib_port_event_work [ 469.036516][T18695] Call Trace: [ 469.039784][T18695] dump_stack+0x188/0x20d [ 469.044094][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.048962][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.053795][T18695] print_address_description.constprop.0.cold+0xd3/0x315 [ 469.061744][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.066572][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.071399][T18695] __kasan_report.cold+0x1a/0x32 [ 469.076320][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.081150][T18695] kasan_report+0xe/0x20 [ 469.085369][T18695] rxe_query_port+0x27d/0x2d0 [ 469.090086][T18695] ib_query_port+0x523/0xac0 [ 469.094656][T18695] ? ib_device_get_netdev+0x340/0x340 [ 469.100005][T18695] ? mark_held_locks+0xe0/0xe0 [ 469.104760][T18695] ? smc_ib_port_event_work+0x127/0x330 [ 469.110320][T18695] smc_ib_port_event_work+0x127/0x330 [ 469.115681][T18695] process_one_work+0x94b/0x1690 [ 469.120604][T18695] ? pwq_dec_nr_in_flight+0x310/0x310 [ 469.125954][T18695] ? do_raw_spin_lock+0x129/0x2e0 [ 469.131016][T18695] worker_thread+0x96/0xe20 [ 469.135513][T18695] ? process_one_work+0x1690/0x1690 [ 469.140693][T18695] kthread+0x357/0x430 [ 469.144742][T18695] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 469.150541][T18695] ret_from_fork+0x24/0x30 [ 469.154944][T18695] [ 469.157247][T18695] Allocated by task 12965: [ 469.161659][T18695] save_stack+0x1b/0x40 [ 469.165838][T18695] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 469.171451][T18695] kmem_cache_alloc_trace+0x153/0x7d0 [ 469.176832][T18695] smc_ib_add_dev+0xa4/0x590 [ 469.181459][T18695] add_client_context+0x400/0x560 [ 469.186460][T18695] enable_device_and_get+0x1cd/0x3b0 [ 469.192449][T18695] ib_register_device+0xa12/0xda0 [ 469.197451][T18695] rxe_register_device+0x4fa/0x621 [ 469.202600][T18695] rxe_add+0x1227/0x1664 [ 469.206831][T18695] rxe_net_add+0x8c/0xe0 [ 469.211051][T18695] rxe_newlink+0x34/0x90 [ 469.215303][T18695] nldev_newlink+0x27f/0x400 [ 469.219875][T18695] rdma_nl_rcv+0x586/0x900 [ 469.224267][T18695] netlink_unicast+0x537/0x740 [ 469.229006][T18695] netlink_sendmsg+0x882/0xe10 [ 469.233747][T18695] sock_sendmsg+0xcf/0x120 [ 469.238136][T18695] ____sys_sendmsg+0x6b9/0x7d0 [ 469.242873][T18695] ___sys_sendmsg+0x100/0x170 [ 469.247534][T18695] __sys_sendmsg+0xec/0x1b0 [ 469.252035][T18695] do_syscall_64+0xf6/0x790 [ 469.256524][T18695] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.262443][T18695] [ 469.264768][T18695] Freed by task 881: [ 469.268662][T18695] save_stack+0x1b/0x40 [ 469.272810][T18695] __kasan_slab_free+0xf7/0x140 [ 469.277650][T18695] kfree+0x109/0x2b0 [ 469.281531][T18695] smc_ib_remove_dev+0x1e3/0x310 [ 469.286458][T18695] remove_client_context+0xbe/0x110 [ 469.291635][T18695] disable_device+0x13b/0x230 [ 469.296289][T18695] __ib_unregister_device+0x91/0x180 [ 469.301554][T18695] ib_unregister_work+0x15/0x30 [ 469.306383][T18695] process_one_work+0x94b/0x1690 [ 469.311331][T18695] worker_thread+0x96/0xe20 [ 469.315811][T18695] kthread+0x357/0x430 [ 469.319865][T18695] ret_from_fork+0x24/0x30 [ 469.324261][T18695] [ 469.326569][T18695] The buggy address belongs to the object at ffff88809da8e800 [ 469.326569][T18695] which belongs to the cache kmalloc-512 of size 512 [ 469.340723][T18695] The buggy address is located 32 bytes inside of [ 469.340723][T18695] 512-byte region [ffff88809da8e800, ffff88809da8ea00) [ 469.353887][T18695] The buggy address belongs to the page: [ 469.359497][T18695] page:ffffea000276a380 refcount:1 mapcount:0 mapping:000000009e2a37b0 index:0xffff88809da8e400 [ 469.369906][T18695] flags: 0xfffe0000000200(slab) [ 469.374737][T18695] raw: 00fffe0000000200 ffffea00024ac348 ffffea0002548c48 ffff8880aa000a80 [ 469.383297][T18695] raw: ffff88809da8e400 ffff88809da8e000 0000000100000003 0000000000000000 [ 469.391852][T18695] page dumped because: kasan: bad access detected [ 469.398235][T18695] [ 469.400535][T18695] Memory state around the buggy address: [ 469.406173][T18695] ffff88809da8e700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 469.414210][T18695] ffff88809da8e780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 469.422244][T18695] >ffff88809da8e800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 469.430276][T18695] ^ [ 469.435358][T18695] ffff88809da8e880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 469.443397][T18695] ffff88809da8e900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 469.451447][T18695] ================================================================== [ 469.459479][T18695] Disabling lock debugging due to kernel taint [ 469.467195][T18695] Kernel panic - not syncing: panic_on_warn set ... [ 469.473803][T18695] CPU: 1 PID: 18695 Comm: kworker/1:2 Tainted: G B 5.6.0-rc3-next-20200228-syzkaller #0 [ 469.484802][T18695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.494844][T18695] Workqueue: events smc_ib_port_event_work [ 469.500630][T18695] Call Trace: [ 469.503897][T18695] dump_stack+0x188/0x20d [ 469.508273][T18695] panic+0x2e3/0x75c [ 469.512146][T18695] ? add_taint.cold+0x16/0x16 [ 469.516810][T18695] ? preempt_schedule_common+0x5e/0xc0 [ 469.522244][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.527072][T18695] ? ___preempt_schedule+0x16/0x18 [ 469.532159][T18695] ? trace_hardirqs_on+0x55/0x220 [ 469.537156][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.542065][T18695] end_report+0x43/0x49 [ 469.546192][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.551020][T18695] __kasan_report.cold+0xd/0x32 [ 469.555859][T18695] ? rxe_query_port+0x27d/0x2d0 [ 469.560685][T18695] kasan_report+0xe/0x20 [ 469.564913][T18695] rxe_query_port+0x27d/0x2d0 [ 469.569565][T18695] ib_query_port+0x523/0xac0 [ 469.574132][T18695] ? ib_device_get_netdev+0x340/0x340 [ 469.579494][T18695] ? mark_held_locks+0xe0/0xe0 [ 469.584239][T18695] ? smc_ib_port_event_work+0x127/0x330 [ 469.589761][T18695] smc_ib_port_event_work+0x127/0x330 [ 469.595137][T18695] process_one_work+0x94b/0x1690 [ 469.600055][T18695] ? pwq_dec_nr_in_flight+0x310/0x310 [ 469.605403][T18695] ? do_raw_spin_lock+0x129/0x2e0 [ 469.610410][T18695] worker_thread+0x96/0xe20 [ 469.614894][T18695] ? process_one_work+0x1690/0x1690 [ 469.620087][T18695] kthread+0x357/0x430 [ 469.624129][T18695] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 469.629823][T18695] ret_from_fork+0x24/0x30 [ 469.635458][T18695] Kernel Offset: disabled [ 469.639782][T18695] Rebooting in 86400 seconds..