[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2020/03/28 07:08:33 fuzzer started 2020/03/28 07:08:41 dialing manager at 10.128.0.26:36475 2020/03/28 07:08:41 syscalls: 2946 2020/03/28 07:08:41 code coverage: enabled 2020/03/28 07:08:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/28 07:08:41 extra coverage: enabled 2020/03/28 07:08:41 setuid sandbox: enabled 2020/03/28 07:08:41 namespace sandbox: enabled 2020/03/28 07:08:41 Android sandbox: enabled 2020/03/28 07:08:41 fault injection: enabled 2020/03/28 07:08:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 07:08:41 net packet injection: enabled 2020/03/28 07:08:41 net device setup: enabled 2020/03/28 07:08:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 07:08:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:10:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4"], 0x0, 0xf0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 236.285410][ T32] audit: type=1400 audit(1585379445.162:8): avc: denied { execmem } for pid=8864 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 236.706525][ T8865] IPVS: ftp: loaded support on port[0] = 21 [ 237.073273][ T8865] chnl_net:caif_netlink_parms(): no params data found [ 237.354943][ T8865] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.362814][ T8865] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.373765][ T8865] device bridge_slave_0 entered promiscuous mode [ 237.392081][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.400877][ T8865] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.410951][ T8865] device bridge_slave_1 entered promiscuous mode [ 237.470074][ T8865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.486659][ T8865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.543098][ T8865] team0: Port device team_slave_0 added [ 237.558225][ T8865] team0: Port device team_slave_1 added [ 237.606236][ T8865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.613914][ T8865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.640574][ T8865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.663306][ T8865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.671478][ T8865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.698773][ T8865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.028503][ T8865] device hsr_slave_0 entered promiscuous mode [ 238.172532][ T8865] device hsr_slave_1 entered promiscuous mode [ 238.676406][ T8865] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.712549][ T8865] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.891576][ T8865] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.019708][ T8865] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.393991][ T8865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.432632][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.442168][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.461493][ T8865] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.482477][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.492903][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.503003][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.510732][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.563907][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.573962][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.585271][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.595340][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.602812][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.612406][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.624045][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.635926][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.647254][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.670216][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.681166][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.692998][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.714176][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.724367][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.755635][ T8865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.770898][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.784656][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.795225][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.853018][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.861310][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.895141][ T8865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.954599][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.965725][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.024150][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.035169][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.063759][ T8865] device veth0_vlan entered promiscuous mode [ 240.074329][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.084379][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.118237][ T8865] device veth1_vlan entered promiscuous mode [ 240.187910][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.198994][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.209802][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.221001][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.247897][ T8865] device veth0_macvtap entered promiscuous mode [ 240.268184][ T8865] device veth1_macvtap entered promiscuous mode [ 240.316052][ T8865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.329114][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.339793][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.350841][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.361741][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.389247][ T8865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.398419][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.409859][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:10:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) [ 242.470398][ T9096] IPVS: ftp: loaded support on port[0] = 21 [ 242.776527][ T9096] chnl_net:caif_netlink_parms(): no params data found [ 242.966707][ T9096] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.975223][ T9096] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.985467][ T9096] device bridge_slave_0 entered promiscuous mode [ 243.005868][ T9096] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.013741][ T9096] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.024029][ T9096] device bridge_slave_1 entered promiscuous mode [ 243.084233][ T9096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.102048][ T9096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.159487][ T9096] team0: Port device team_slave_0 added [ 243.173350][ T9096] team0: Port device team_slave_1 added [ 243.226974][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.236848][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.264712][ T9096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.285747][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.294853][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.322929][ T9096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.439446][ T9096] device hsr_slave_0 entered promiscuous mode [ 243.573928][ T9096] device hsr_slave_1 entered promiscuous mode [ 243.783017][ T9096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.791251][ T9096] Cannot create hsr debugfs directory 07:10:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {}, {0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 244.163950][ T9096] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.222110][ T9096] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.282306][ T9096] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.344504][ T9096] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:10:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x19b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x2e) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 244.669386][ T9096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.746753][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.757355][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.786616][ T9096] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.812924][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.823602][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.835621][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.843645][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.864406][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.874805][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.885470][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.895194][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.903081][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.932139][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.959549][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.998456][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.010338][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.022907][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.034459][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.084092][ T9096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.095642][ T9096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.129467][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.141021][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.152781][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.164456][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.175963][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.197856][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.220940][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.232852][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.274379][ T9096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.344166][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.356220][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.424973][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.437411][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.462906][ T9096] device veth0_vlan entered promiscuous mode [ 245.475102][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.484955][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.521327][ T9096] device veth1_vlan entered promiscuous mode [ 245.598343][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.610635][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.621596][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.632835][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.650777][ T9096] device veth0_macvtap entered promiscuous mode [ 245.686232][ T9096] device veth1_macvtap entered promiscuous mode [ 245.754048][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.765026][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.780653][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.788993][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.799412][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.809084][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.819350][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.843300][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.856205][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.871547][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.882103][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.893264][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:10:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) 07:10:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) 07:10:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) 07:10:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:10:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) 07:10:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) 07:10:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64"], 0x0, 0xd2, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:10:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:58 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) 07:10:58 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) 07:10:58 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) 07:10:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0xffffff1d, @loopback, 0x7858, 0x4}, 0x20) 07:10:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:10:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1c60d526dfe1337bce283fd248c70680d4294e04ec6eae8e2d1cf4f97cd000516a8f55de92a6a3b302749518e9b655f1622f32678addef818350a6b7084f8e3255c898d23c9700e1aaa547b5a7e90d94310879a8e446e9e9c4d81dc78ec7fb3062a5f2cf2bcf389d4bd2dbfa69ce018cbdd6ca548ef5ca31653389145c786a7447a0d470fcbc707d5b4de9c"], 0x0, 0x18c, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195, 0xc3}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:11:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000003c0)={0x2e, @dev={0xac, 0x14, 0x14, 0x44}, 0x4e23, 0x3, 'lblcr\x00', 0xc, 0x1000, 0x1e}, 0x2c) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xc4, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x111e}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x2000) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:11:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 252.114300][ T9424] IPVS: ftp: loaded support on port[0] = 21 07:11:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:01 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0xe, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c00010062726964676500001400020008000500010000000800010002000000000000005a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb8b3afab0190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 252.751821][ T9424] chnl_net:caif_netlink_parms(): no params data found 07:11:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 253.183609][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.191282][ T9424] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.200950][ T9424] device bridge_slave_0 entered promiscuous mode 07:11:02 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r0 = gettid() mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x3c, 0x2, @tid=r0}) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) write$P9_RWALK(r4, &(0x7f0000000000)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x0, 0x8}]}}, 0x16) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000200)={0xff, 0x9, 0xff, 0x1f, 0x13, "c43aef6928f66b0e"}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0xfa, 0x2, "89d10542d1a7a86a3e30cbff95f2b0151d0120352cc590ed29c7d55f03b0d98d17672453f3d9ddeda92c8be8f6c4af3e506cba42d8410dd7376b78fa890839ae25d19e1fa46e364662a05ed32420189572d0e89bff8ac0a551ee754d511fe99b7f9e82e2bf728ca30f1ad326096278c41ac18a10349230bd147037e79a63a3151623a33514c67827295feb8b44e74697c1a52d153f0f8a6b558098367dee7048aa4858756c2095b31724811a9b27052e7e4724ef5918043455bc9fdcc3238540577717ceadedbe5a96ed04aaac9fdacda0f5bfb8321d6a63e0d1e213629b0b090fd45e88eb530cb7532ad0201eeae3b53ff722d60938fd7a5b59c60501e7aed4", 0x5, 0x3, 0x7, 0x2, 0x81, 0x1, 0x9}, r8}}, 0x120) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r9, @remote, @empty}}}, @ip_tos_u8={{0xd}}], 0x28}}], 0x2, 0x0) [ 253.286634][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.294215][ T9424] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.303894][ T9424] device bridge_slave_1 entered promiscuous mode [ 253.335784][ T9570] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9570 comm=syz-executor.0 [ 253.352182][ T9570] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=623 sclass=netlink_xfrm_socket pid=9570 comm=syz-executor.0 07:11:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 253.424193][ T9571] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9571 comm=syz-executor.0 [ 253.440078][ T9570] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=623 sclass=netlink_xfrm_socket pid=9570 comm=syz-executor.0 [ 253.518568][ T9424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.589599][ T9424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.756881][ T9424] team0: Port device team_slave_0 added [ 253.779389][ T9424] team0: Port device team_slave_1 added [ 253.881141][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.888308][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.914485][ T9424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.934587][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.943164][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.969390][ T9424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.179907][ T9424] device hsr_slave_0 entered promiscuous mode [ 254.292951][ T9424] device hsr_slave_1 entered promiscuous mode [ 254.401029][ T9424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.408764][ T9424] Cannot create hsr debugfs directory [ 254.758809][ T9424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.821744][ T9424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.871909][ T9424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.102688][ T9424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.477013][ T9424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.515587][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.525464][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.553383][ T9424] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.583687][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.595421][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.605242][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.612788][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.630029][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.657940][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.667980][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.677686][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.685123][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.737485][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.747583][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.758774][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.770200][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.780921][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.791000][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.840432][ T9424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.854178][ T9424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.882349][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.893535][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.903391][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.917799][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.927782][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.994285][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.002954][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.010778][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.025002][ T9424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.090314][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.102847][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.175205][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.189370][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.221303][ T9424] device veth0_vlan entered promiscuous mode [ 256.238844][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.250148][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.283480][ T9424] device veth1_vlan entered promiscuous mode [ 256.356423][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.366115][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.375882][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.386196][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.407777][ T9424] device veth0_macvtap entered promiscuous mode [ 256.429304][ T9424] device veth1_macvtap entered promiscuous mode [ 256.496022][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.506782][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.518050][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.528652][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.543139][ T9424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.551859][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.561640][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.571341][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.582536][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.651720][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.662417][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.672519][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.683600][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.697892][ T9424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.706698][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.717075][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:11:09 executing program 0: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a00000000000000000000000000000e00000011000a"], 0x1}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000e70500000001400000000000000000000500010007000000100007770c002b80080003"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r4) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r6, 0xffffffffffffffff) r7 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, r8) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2813098, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xb9}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x66, 0x33, 0x31, 0x62, 0x39, 0x65, 0x38], 0x2d, [0x63, 0x36, 0x32, 0x37], 0x2d, [0x34, 0x64, 0x38, 0x37], 0x2d, [0x61, 0x62, 0x64, 0x62], 0x2d, [0x31, 0x39, 0x63, 0x33, 0x32, 0x38, 0x38, 0x38]}}}, {@uid_eq={'uid', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@uid_eq={'uid', 0x3d, r9}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 07:11:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:09 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x3) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@int=0x7fffffff, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) fcntl$setsig(r2, 0xa, 0x15) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0)=0x1, 0x4) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000005c0)={0x9, 0x2, {0xffffffffffffffff}, {0xee00}, 0xfffff000, 0x1000000}) getpriority(0x1, r7) r8 = openat$proc_capi20(0xffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x401000, 0x0) ioctl$EVIOCGNAME(r8, 0x80404506, &(0x7f0000000640)=""/18) r9 = openat$vcsa(0xffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x82080, 0x0) ioctl$VIDIOC_QUERYMENU(r9, 0xc02c5625, &(0x7f00000006c0)={0x3, 0x5, @name="cf27a49ba32158607cbdf2b8646395c08b47695025fa7265883ef99ae78dac79"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000780)={0x0, 0x0, 0x7fffffff}) 07:11:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104000000000000dbb4354e6400000000000086116b97050000009130edc72032d0fc957f457dd62c962d2c1c4a0071e0af8582c7868eb520037ff2a8fdef2fb2415c9f5582ae9a8c64fb23cdd12be5e68a3a746743e0e8f7b937ac7550457036fa186a063ad55fb909cb207d759a34188782fbdf", @ANYRES32=r3, @ANYBLOB="014002000000000000000500177c5cbaed6ef3e1da6ab5a452400000000000"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x7ce}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 260.489015][ T9690] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 260.497674][ T9690] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.507257][ T9690] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. 07:11:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 260.658358][ T9693] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 260.667551][ T9693] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.677274][ T9693] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 260.731616][ T9698] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.770461][ T9698] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.811770][ T9698] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c986d6966732e66617400020401001800027003f9", 0x16}], 0x0, 0x0) 07:11:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104000000000000dbb4354e6400000000000086116b97050000009130edc72032d0fc957f457dd62c962d2c1c4a0071e0af8582c7868eb520037ff2a8fdef2fb2415c9f5582ae9a8c64fb23cdd12be5e68a3a746743e0e8f7b937ac7550457036fa186a063ad55fb909cb207d759a34188782fbdf", @ANYRES32=r3, @ANYBLOB="014002000000000000000500177c5cbaed6ef3e1da6ab5a452400000000000"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x7ce}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 261.274823][ T9707] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9707 comm=syz-executor.0 [ 261.393275][ T9711] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.449210][ T9715] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9715 comm=syz-executor.0 [ 261.523549][ T9711] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 07:11:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000040)={0x3bde, "60b1475f3a0ae7b7b0ef021551e29c8ae731e6e505030e31e55e90cb2ae3ef25", 0x1, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:11:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) clock_adjtime(0x0, &(0x7f0000000480)={0xfff, 0x0, 0xffffffffffffffff}) [ 261.979916][ T9724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9724 comm=syz-executor.2 [ 262.066916][ T9722] IPVS: ftp: loaded support on port[0] = 21 [ 262.135984][ T9729] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9729 comm=syz-executor.0 [ 262.197136][ T9732] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9732 comm=syz-executor.0 07:11:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:11 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20400, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) fchownat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x1000) 07:11:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 262.716500][ T9760] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9760 comm=syz-executor.2 [ 262.897568][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 263.263866][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.272444][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.282185][ T9722] device bridge_slave_0 entered promiscuous mode [ 263.375114][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.382520][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.392776][ T9722] device bridge_slave_1 entered promiscuous mode [ 263.494013][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.557381][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.627032][ T9722] team0: Port device team_slave_0 added [ 263.640645][ T9722] team0: Port device team_slave_1 added [ 263.696276][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.703506][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.730671][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.749301][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.756625][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.783988][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.060066][ T9722] device hsr_slave_0 entered promiscuous mode [ 264.123209][ T9722] device hsr_slave_1 entered promiscuous mode [ 264.163018][ T9722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.170682][ T9722] Cannot create hsr debugfs directory [ 264.497041][ T9722] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.604978][ T9722] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.715415][ T9722] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.824965][ T9722] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.180287][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.220301][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.229805][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.259138][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.288932][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.299318][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.309037][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.316386][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.336412][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.346091][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.356586][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.366742][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.374105][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.400839][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.423593][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.447720][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.458865][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.516103][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.526343][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.537419][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.549225][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.559287][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.569562][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.579645][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.597737][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.675287][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.683926][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.716661][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.793081][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.804007][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.879575][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.891374][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.917258][ T9722] device veth0_vlan entered promiscuous mode [ 265.927667][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.937177][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.975432][ T9722] device veth1_vlan entered promiscuous mode [ 266.067869][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.078987][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.105787][ T9722] device veth0_macvtap entered promiscuous mode [ 266.133023][ T9722] device veth1_macvtap entered promiscuous mode [ 266.196912][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.208667][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.218771][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.229391][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.241498][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.252105][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.266903][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.276893][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.286674][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.296490][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.306892][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.357128][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.368924][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.379078][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.389759][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.399977][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.410684][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.425360][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.436668][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.447093][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:11:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x0, 0x20, 0x0, 0x25dfdbfc}, 0x14}}, 0x6136f6bbc194e60a) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x19, 0x3f}, 0x2) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x280000, &(0x7f0000000140)={[{@gqnoenforce='gqnoenforce'}], [{@obj_role={'obj_role', 0x3d, '-s\x00\x00temwl\xefO\xce\xd3\x1bem0proc'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'sca\x81kv\xf1\xf0\x1c\x9f'}}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type&)vboxnet1/%\x81cpuset'}}]}) 07:11:16 executing program 0: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x72, &(0x7f0000000200)=@sack_info={r3}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xcff3, 0x212, 0x4f800, 0x6, r3}, &(0x7f0000000100)=0x10) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/29, 0x1d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r4, r5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, r8}) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc080aebe, &(0x7f0000000000)) dup2(r7, r6) 07:11:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000101bdf6ea4f0b0c0000458c4789ea0001", @ANYRES32=r3, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYBLOB="d2e8072ef8d119a96d614f05f828df5a6bc0da97", @ANYBLOB="6193f19ea855100000000015e20d075d82016c77b02f9f2ad483367c125f9c755cdaab9d8ed556bb4c0895afefa44b69cd5071f6e941f267de2df6ed4b930a8b1ea3ba43511cd404b9ab76ed5a76eba7a598ca35789d8ce6d97d930250f7ebb12983d6bf0477e430d761e3895ea3b82aa59b64337fb713cdaed5dc677171efd77c857693841d6b8b688c058582ecfb4c6af56e5ebb9401b62bf178b29c45d55cb082e694b37d55d560eacf7a6975d543e68b"], 0x5}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x4) 07:11:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:16 executing program 4: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x440d80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x20, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7ff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8080) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000640)={0x3, 0x1, 0x13, 0x16, 0x33, &(0x7f0000000240)}) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f00000006c0)={0x44ec, 0xc, 0x4, 0x4000, 0x4, {r3, r4/1000+30000}, {0x5, 0x1, 0xb1, 0x2, 0xff, 0x2, "935320ab"}, 0x50cf, 0x2, @offset=0x6, 0x7, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x68, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0xffffffffffffffff}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gre0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20004802) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r7, 0x891a, &(0x7f0000001b40)={'veth0_to_bond\x00', @ifru_flags=0x400}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000001bc0)={0x6, 0xa, 0x4, 0x2000400, 0x1, {0x77359400}, {0xb8a6ed16e8a14669, 0x2, 0x7, 0xdc, 0x4, 0x3, "665684c5"}, 0x400, 0x3, @planes=&(0x7f0000001b80)={0x8, 0xf247, @fd, 0x400}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000001c40)={0x2, 0xb5, "0f9d65", 0x7, 0x3f}) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000001cc0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001dc0)={&(0x7f0000001c80), 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x60, r9, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x808}, 0x20000001) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001ec0)={0x6, 0x118, 0xfa00, {{0x2, 0x5, "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", 0x7, 0x1, 0x1, 0x5, 0x3f, 0x40, 0x2, 0x1}}}, 0x120) [ 267.340670][ T9979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.436367][ T9991] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9991 comm=syz-executor.3 07:11:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 267.559150][T10004] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10004 comm=syz-executor.3 07:11:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:17 executing program 2: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) syz_emit_ethernet(0x2e3, &(0x7f0000000400)=ANY=[@ANYBLOB="897acf95550baaaaaaaaaaaa86dd695aa1f102ad0005103df635a1475551d3eb0ed255deea5cfe8000000000100000000000000000bb04090000000000000738000000030c3fdf064e2500000000000001000000000e00000000000000030000000000000000000000e00300000000000000050200090401e1050200ff0401802e150000000000000502fffd07180000000304f7020001000000000000000200000000000000005b448087acd23b520b952e94f83566c448ec070b92e3f9b2f41b1ef6014ba3b90ee24cec4fc1e288b30929c2dec01474164e55dfac341b3d48ba9cfa9e73dff8f2694cb876dbcf1eb9f598ed4be5e2706a5978c41520c14efba8a86dc910fe8000000000000000000000000000bb05020005040180c910fe87ffffffffeb00000000000000010100010000000000000000870604036608ff03fe8000000000000000000000000000bb00000000000000000000ffff00000000fe8000000000000000000000000000aa3a0601020000000000000000000000000000ffff7f000001ff020000000000000000000000000001ff0200000000000000000000000000015e02010300000000fe80000000000000000000000000080000004048640000001d0a008000000000fe8000000000000000000000000000bbfe80000d0000000000000000000000aafe8000000000000000000000000000aaff010000000000000000000000000001fe8000000000000000000000000000aa8cc478e6a3acd79a83ed94af8029e9c5abb61de6bfbc061e48d48eade314057292a6507ee726a0ec4d260b3f7ca1dbbbd7a9bf5dfce75626fe25c496012849fbeaaccc93c820d51c0a0e5c0cf363a9dfa1c20bc3d78aab2dde40fc4c8a2454fcd2d58c47b4b7fbd80915f8a0b7151beb78f41435919d0cdce1049b3a3604913396e2f6f8d332c309310acdca4f18bf6b8075a1f9ba50721e533040437e81f6bbaf4c08295e775b5788431e5948d7cb9465bf23e1cebbde0253286d2dc4199d207f4464a9db"], 0x0) 07:11:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20e841, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003400), 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7, 0x0, 0x400, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x3, 0x8, 0x80, 0x1, 0x9, 0x8e, 0x7, 0x1000, 0x7ff, 0x2d, 0x8, 0x100000000, 0x7f, 0x1, 0x800], 0x10000}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000440)=ANY=[@ANYBLOB="030000401f0b0008000000000000000000000000c10b47e9309bf2816113b6253c3b1340d2c7cf0c368aeb218aee6a1e84cf35e59077596200d4d826d17070eb715f4e55ad5966053c8565acda594068ee150ab02b401fe90300088f5249a9c6"]) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x9, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0), 0x4) 07:11:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r1 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x801, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r0}, 0x1, 0x8000, 0x800}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 07:11:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='A', 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000700)='l', 0x1}], 0x1}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000000)={0x5, 0x800, 0x1, 0x1000, 0xffffffffffffffe0}) 07:11:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8, 0x1, 0x0, 0x8, 0x8, 0x5000}, &(0x7f00000000c0)=0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="b09b59ada6ed2af1fa3b1fd1362a79ef9f312e306b8a7fe76b21dfd28f86b161f98cb08564e867b5", 0x28}], 0x1, &(0x7f00000005c0)=[@dstopts={{0x14}}, @dontfrag={{0x10}}, @rthdrdstopts={{0x14}}], 0x38}}], 0x1, 0xc800) 07:11:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) [ 269.302083][T10057] IPVS: ftp: loaded support on port[0] = 21 [ 269.325487][T10062] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10062 comm=syz-executor.3 [ 269.490876][T10074] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10074 comm=syz-executor.3 [ 270.019749][T10057] chnl_net:caif_netlink_parms(): no params data found [ 270.353397][T10057] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.360672][T10057] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.372071][T10057] device bridge_slave_0 entered promiscuous mode [ 270.413316][T10057] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.420600][T10057] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.430525][T10057] device bridge_slave_1 entered promiscuous mode [ 270.589389][T10057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.628118][T10057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.737929][T10057] team0: Port device team_slave_0 added [ 270.758373][T10057] team0: Port device team_slave_1 added [ 270.856246][T10057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.864431][T10057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.890644][T10057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.968951][T10057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.976251][T10057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.002584][T10057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.143864][T10057] device hsr_slave_0 entered promiscuous mode [ 271.175223][T10057] device hsr_slave_1 entered promiscuous mode [ 271.197452][T10057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.205406][T10057] Cannot create hsr debugfs directory [ 271.585100][T10057] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.636854][T10057] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.683568][T10057] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.807214][T10057] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 272.188089][T10057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.246199][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.255784][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.285912][T10057] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.315068][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.326704][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.336395][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.343935][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.367379][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.386740][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.396360][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.406199][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.413599][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.462933][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.496593][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.508080][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.519188][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.572060][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.581729][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.593697][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.604305][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.617968][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.628149][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.638201][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.665187][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.737238][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.745375][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.802864][T10057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.001876][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.013319][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.097036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.107027][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.126807][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.137154][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.162891][T10057] device veth0_vlan entered promiscuous mode [ 273.207033][T10057] device veth1_vlan entered promiscuous mode [ 273.277097][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.287007][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.297225][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.307598][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.330826][T10057] device veth0_macvtap entered promiscuous mode [ 273.351364][T10057] device veth1_macvtap entered promiscuous mode [ 273.407850][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.420792][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.431015][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.441634][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.452226][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.462845][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.472915][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.483523][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.498239][T10057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.508002][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.518166][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.527970][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.538503][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.567278][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.577965][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.590471][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.601110][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.611171][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.621778][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.631818][T10057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.642378][T10057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.657087][T10057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.666319][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.676967][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:11:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x5d, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) 07:11:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8, 0x1, 0x0, 0x8, 0x8, 0x5000}, &(0x7f00000000c0)=0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="b09b59ada6ed2af1fa3b1fd1362a79ef9f312e306b8a7fe76b21dfd28f86b161f98cb08564e867b5", 0x28}], 0x1, &(0x7f00000005c0)=[@dstopts={{0x14}}, @dontfrag={{0x10}}, @rthdrdstopts={{0x14}}], 0x38}}], 0x1, 0xc800) 07:11:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) 07:11:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='A', 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000700)='l', 0x1}], 0x1}}], 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000000)={0x5, 0x800, 0x1, 0x1000, 0xffffffffffffffe0}) 07:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xfffffffffffffe4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[@fragment={0x5c, 0x0, 0x8, 0x0, 0x0, 0x2, 0x64}], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 274.643170][T10312] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 274.693990][T10311] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10311 comm=syz-executor.3 [ 274.737314][T10312] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:23 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x0, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_LABELS_MASK={0x1c, 0x17, [0x71, 0x8, 0x10000, 0x2, 0x3ff, 0x80]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040845}, 0x8040) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) timer_create(0x6, &(0x7f0000000280)={0x0, 0x1f, 0x2, @tid=r2}, &(0x7f0000000300)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000240)={0x1, 0x6}, 0x4) r5 = dup3(r1, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x80) userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe2(&(0x7f0000000140), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:11:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) [ 274.869267][T10317] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10317 comm=syz-executor.4 07:11:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x4dc500) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BLKIOOPT(r0, 0x401070cd, 0x0) rt_sigprocmask(0x2, &(0x7f0000000000)={[0x7, 0x10004800]}, &(0x7f0000000040), 0x8) 07:11:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r3, r4, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$EVIOCSFF(r5, 0x402c4580, &(0x7f0000000000)={0x51, 0x6, 0xd820, {0x3, 0x9768}, {0x3, 0xfff}, @ramp={0x1ff, 0x100, {0xfffa, 0x6, 0x2, 0x1}}}) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r2}}], 0x1c}], 0x1, 0x0) [ 274.954229][T10318] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10318 comm=syz-executor.4 07:11:23 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000e00002010000e0000001000000000000000002000100000000000000030200000000030005000000000002000000e00000010000000000000042"], 0x50}, 0x1, 0x2000000000000000}, 0x0) [ 275.044892][T10321] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10321 comm=syz-executor.2 [ 275.336074][T10331] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10331 comm=syz-executor.0 07:11:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 275.438623][T10331] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10331 comm=syz-executor.0 07:11:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010001fff00000500000000e5ff000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="01200000000000008002fed898f65337afd8ffaffee86817fe23429c27129d023ddc8301b13542a9abc5ebdc45ddc7e726b3a136a138553f0064e766636cb9c141463b1caac6208db8814d57c9f76e15a426d4169cf01e18c18463023c5d"], 0x5}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) pause() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)=0x2) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:11:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r3, r4, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$EVIOCSFF(r5, 0x402c4580, &(0x7f0000000000)={0x51, 0x6, 0xd820, {0x3, 0x9768}, {0x3, 0xfff}, @ramp={0x1ff, 0x100, {0xfffa, 0x6, 0x2, 0x1}}}) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r2}}], 0x1c}], 0x1, 0x0) 07:11:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x2f) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x72, &(0x7f0000000200)=@sack_info={r4}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0x5}, &(0x7f0000000100)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) getsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 275.819261][T10346] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10346 comm=syz-executor.3 [ 275.847428][T10321] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10321 comm=syz-executor.2 07:11:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 275.994904][T10354] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10354 comm=syz-executor.0 07:11:25 executing program 2: creat(&(0x7f0000000300)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@defcontext={'defcontext', 0x2c, 'unconfined_u'}}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="06be3b50000000000000057f00812776a3918742d2b29b17cb293fd1f96a059c7eb3ef14202d6d7c6e4d6ba2d766844dcbdb4012d4559a0fd129337d3ba0b4f5"], 0x14}}, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) [ 276.183805][ T32] audit: type=1326 audit(1585379485.064:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10356 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0x0 07:11:25 executing program 0: getpid() ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x9, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECCOMP(0x15) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') syz_open_pts(r1, 0x40) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0xfffd, 0x200}, {0x9, 0x7}, {0x5, 0x5c5}, {0xfffd, 0x8000}, {0x7ffa, 0x2}, {0x1, 0x100}]}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/172, 0xac}], 0x1, 0x9) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x0, 0x2, [], &(0x7f0000000000)=0x20}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:11:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 276.463361][T10369] bpf: Bad value for 'defcontext' [ 276.485802][T10369] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10369 comm=syz-executor.2 [ 276.540133][T10369] bpf: Bad value for 'defcontext' [ 276.642018][ C0] hrtimer: interrupt took 96064 ns [ 276.698913][ T32] audit: type=1400 audit(1585379485.574:10): avc: denied { sys_admin } for pid=10370 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 07:11:25 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x41, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f00000001c0)={0x7, @win={{0x81, 0x2fb8, 0x9, 0x3}, 0x6, 0x5, &(0x7f0000000080)={{0x7, 0x1ff, 0x4, 0x5}, &(0x7f0000000040)={{0x7, 0x200, 0x232, 0x2}, &(0x7f0000000000)={{0x1, 0x7ff, 0x81, 0x7ebe}}}}, 0x3, &(0x7f00000000c0)="6f4562f3a389bafb3f4c876c7dbe1973d23dedcd1c773fe63f93772a5e3db63c480dc33db93eb66075685a09a79a77f55f4b82799942fff29020ede1a0ceba4774e5a8c918d1b19430567227c564b30e435a0e8e5db2eaacee511a986ac116e71a02eeb62fa95860d30305a8dc58a3a88a9ecc9a9f7727615bb252730992d80721a4946d45274a93a8089183d6c95fdc21b1f6a076540e6241a2db8ecf6eb257704612dfeddb671ca5232d8243b0d92c6fca49d32d5ae7c05e11cc4862a00bd2c3871ac05fe632db6706a9efa85e13664039fdec8c62faf2d177af6d479e42bfd3c403007f2812591b246e1bfe8662876fe15e76f75b27f33c"}}) [ 276.778161][T10373] IPVS: ftp: loaded support on port[0] = 21 07:11:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf2000000000000017000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x1, 0x803, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000000c0)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x80000) [ 276.941526][ T32] audit: type=1326 audit(1585379485.814:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10356 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fd7d99 code=0x0 07:11:26 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 277.419767][T10400] IPVS: ftp: loaded support on port[0] = 21 07:11:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001216719ea00ffff000000000100", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) fcntl$addseals(r0, 0x409, 0x4) pipe(&(0x7f0000000380)) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x80003, 0xff) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xbc}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 07:11:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt(r1, 0xe60000, 0x7, &(0x7f0000000000)="0ceb2e42ea3df56e0bb27e3029fb4822da29d8dc77abee21e677ba85239cf2c9f769063b95d7e9922ddd9d74bffad95a03e8847b752770821e905321222d5bfb62bd0540d8653ebbbec0fa2c01d997f6c7acd93e3602cb363da086bb25b328b37995e3ee0d6b711223dae80ba632700549be2e3e61210db7f13417c21dd0d6eefae4a71ee22b29168e3452b5342d704f974923", 0x93) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) write$tun(r0, &(0x7f0000001240)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}, 0x26) [ 277.814928][T10437] FAULT_INJECTION: forcing a failure. [ 277.814928][T10437] name failslab, interval 1, probability 0, space 0, times 1 [ 277.828489][T10437] CPU: 1 PID: 10437 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 277.837278][T10437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.847409][T10437] Call Trace: [ 277.850795][T10437] dump_stack+0x1c9/0x220 [ 277.855229][T10437] should_fail+0x8b7/0x9e0 [ 277.859875][T10437] __should_failslab+0x1f6/0x290 [ 277.864931][T10437] should_failslab+0x29/0x70 [ 277.869745][T10437] kmem_cache_alloc_trace+0xf3/0xd70 [ 277.875154][T10437] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 277.881081][T10437] ? snd_pcm_oss_get_formats+0x1ae/0x4d0 [ 277.886840][T10437] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 277.893108][T10437] ? snd_pcm_oss_get_active_substream+0x29b/0x5a0 [ 277.899642][T10437] ? kmsan_get_metadata+0x11d/0x180 [ 277.904952][T10437] snd_pcm_oss_get_formats+0x1ae/0x4d0 [ 277.910544][T10437] ? kmsan_get_metadata+0x11d/0x180 [ 277.915876][T10437] snd_pcm_oss_ioctl+0x304/0x7f30 [ 277.921048][T10437] ? kmsan_get_metadata+0x11d/0x180 [ 277.926374][T10437] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 277.932303][T10437] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 277.938495][T10437] ? do_vfs_ioctl+0x10cc/0x30c0 [ 277.943459][T10437] ? kmsan_get_metadata+0x11d/0x180 [ 277.948793][T10437] snd_pcm_oss_ioctl_compat+0x8b/0xa0 [ 277.954282][T10437] ? snd_pcm_oss_ioctl+0x7f30/0x7f30 [ 277.959797][T10437] __se_compat_sys_ioctl+0x57c/0xed0 [ 277.965253][T10437] ? kmsan_get_metadata+0x4f/0x180 [ 277.970626][T10437] __ia32_compat_sys_ioctl+0xd9/0x110 [ 277.976155][T10437] ? compat_ptr_ioctl+0x150/0x150 [ 277.981305][T10437] do_fast_syscall_32+0x3c7/0x6e0 [ 277.986485][T10437] entry_SYSENTER_compat+0x68/0x77 [ 277.991694][T10437] RIP: 0023:0xf7ffad99 [ 277.995871][T10437] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 278.015568][T10437] RSP: 002b:00000000f5df50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 278.024081][T10437] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000008004500b [ 278.032147][T10437] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 278.040208][T10437] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 278.048256][T10437] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 278.056306][T10437] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 278.152061][ T999] tipc: TX() has been purged, node left! 07:11:27 executing program 0: getpid() ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x9, 0x0) lseek(0xffffffffffffffff, 0x9, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECCOMP(0x15) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') syz_open_pts(r1, 0x40) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0xfffd, 0x200}, {0x9, 0x7}, {0x5, 0x5c5}, {0xfffd, 0x8000}, {0x7ffa, 0x2}, {0x1, 0x100}]}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/172, 0xac}], 0x1, 0x9) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x0, 0x2, [], &(0x7f0000000000)=0x20}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:11:27 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x4, 0x4, 0xa6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a63, 0x5, [], @p_u8=&(0x7f0000000000)=0x5}}) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x10c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x74, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3d}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2f}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x78}]}, 0x10c}, 0x1, 0x0, 0x0, 0x45}, 0x840) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x9c801, 0x0) sendto$isdn(r1, &(0x7f0000000300)={0x3f8b, 0x6680, "5fc80a4c01730b8a9c71d3c352175682b333fa26a338f5172b0f8b11826f72b7f24cb261d38f5786a269c90f0739cc48c02683da428214cf7bb8e2b3017a771e973f118aed6e8d098b7fcd452b466dd5d3eba2873f54713db4cddcfdd0324afd5df5448cd27d0ff09b818d46f0007a29688c3e5d6b86de47052e785f339e636589489f2094c33b32279615ec1649fe81f439e944b50cdf9427eb87c5b00e70498bd3"}, 0xaa, 0x4004880, &(0x7f00000003c0)={0x22, 0x1a, 0x36, 0xbb, 0x81}, 0x6) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='sit0\x00'}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000480)={0x8, 0x8, 0x8, 0x8000, 0xb, "37360b7f3ac08e4a46815cea974ad05493ea62"}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x3f9, 0x100, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x8010) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000600)=0x8, 0x4) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000a40)={0x2, 0x1, 0x11, 0x6, 0xec, &(0x7f0000000640)="0efaf179a55d9dd8daab89047b8d24b8fa18dcc89b95c59165824817db07f6dfbe6f78acccb6e7f2c7c6043911208c9b71c575b4fb01d86af4a4426457454e9cccf14c0fd4bd7a30a82f562f98e0eeaf55241902555fd763b88258f1f5c6d2d51f3fdc80736e035180b1e6bff7150f125ce9a2215e591c597359eaea286dc074d82c5d6640d2a11ff1007b5c4f77b63265b1f0996dfbf82394b5134581d79f80b0d0702172e686f7dd281e042ab023ebe3e99081fe098e373a42e6d1f3a194bd0a0a3f6a9e6ce4692c16bc41f0eae46e4b62c1d13967a6398b0ce80e2a6b40556056f2c7fa6ba6dda8918d7b3c6150dfb8ad65d3849193cd4501ffef1db36b563ec6c3f541a2d6d0e16240fb6ea094c094b18130cd179a52a6b7a85936c58a82ae3ea4ae45aa856112f2c8391855315f6bfdcde433aafded213f2538d7748615e411e50a783634ff00099158ad55c742d6b636011cb351a11b30f4073d0929798208a5499af726e689d2d59fa9df26a7f125625a18ea7ca2c7336d52be4ffe72b9e5f9eaa1bc0beccb49b8674a44d5ead64f2da4a97eb18136eff77e073e1dd374d3d9648ea05453ff6f3fc23dc8b61cfbe03af6de1d0508d58652075b7593831c253a5b42354099b67403751c3922f1a7a1540fbe325647a7d93cae95a7e4323cc6647d50e86831e2211fe7c977769f48e39291c675f283b86fc293ab2d4974b9662fcb27e693f7f3eb901ae27bf56a48a7f2244e0e5d19c8d03bd45d2ab9fb5bc3b2f3bfdb931b293272a1e29ada2e13a2a8b8ce80e94ddf87f55c4137e75be9fcff49a885371c390fe3618596733b4febe3fbd7bc99c9fad032c5179affd53dc72fdb5fba8b2c4da535709562c124915fd041de5f898c68d2e9b1a6a0bee51769d22e1000dd4468cc6c7e724aea6f372f9af4eb7926ff910dad0fac99e1a2dc235f016123af5ab08d1e8f5ff5ee73f88dd52ec466040dd5576034890f9ed65bd761ae64e26f86babc454a1d6a87f06dbe4698b45f8eb3f3a05f2ce2ddaefa1d040895e26052484722358c264cda49e32c60d179480bfde6f567a0bf68f7266fb80404774d6dcfacd674ec43ce182c5e49e72ed5b51ece3adabd83bb7638ff74881290903377892f85122cbe4199055e1c95ec5a65151f2812419c0d22ef3a85056aa323755d91de6d0331be9217a0094ed083db3b527d1d38ff0114f0ecb10213e0259eae8c7a2c3bcca065ab5b9486bff8fdf3f90c32e3f5fe6c3620e57062360d16ec64c19b7e300b0107d7ff2ae2e44d06d90eeefe838e0544f3f960ce801d39122b2079270922665b6573dbb75812257bb5b3c5cb8aa5955c98886f707b9ed66f26ea4c8ddfabf60a14afb68ffcbe327a98e18536b9270e04991bdc40d567a8e754c04c5afdac07aa70b7c7854a4ba8b11494e189383ea13ccb431f4e"}) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000a80)='/proc/capi/capi20ncci\x00', 0x402200, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000b00)={0x3, 0xb, 0x4, 0x80000000, 0x5, {0x77359400}, {0x4, 0x0, 0x8, 0x0, 0x40, 0x4, "f81600a1"}, 0x80, 0x4, @planes=&(0x7f0000000ac0)={0xffffffff, 0x1, @userptr=0x7, 0x2}, 0x40, 0x0, r3}) sendmsg$AUDIT_DEL_RULE(r5, &(0x7f0000001040)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001000)={&(0x7f0000000bc0)={0x428, 0x3f4, 0x10, 0x70bd29, 0x25dfdbfc, {0x1, 0x1, 0x2a, [0x3, 0x8000, 0x1, 0x6afa, 0x200, 0x2, 0x536458c6, 0x919, 0x8, 0x7, 0x1fe00, 0x5, 0x3, 0x5, 0xbfc2, 0x9, 0x20c, 0xfffffffa, 0x9, 0x4, 0x100, 0x10001, 0x8, 0x80, 0x7, 0x7, 0x3, 0x3f, 0x0, 0x0, 0x3, 0x20, 0x0, 0x9584, 0x2, 0x887, 0xffffffff, 0x0, 0xfff, 0x8, 0x1, 0xfffffff8, 0x75887512, 0x101, 0x0, 0x100, 0x3ff, 0x1, 0x3, 0x5, 0x0, 0x8000, 0x73, 0xffff, 0xffff, 0x2c6, 0x2, 0x0, 0x0, 0x4, 0x87, 0x5, 0x8000, 0x401], [0x1, 0xce1, 0xcb, 0x674a, 0x1, 0x0, 0x8001, 0x1, 0x4, 0xfff, 0xffffffff, 0x2f0, 0x1f, 0xffffff00, 0x1ce3, 0x2, 0x3, 0x0, 0x8, 0xffffffff, 0x400, 0x2, 0x101, 0x9, 0x7, 0x7, 0x7, 0xffff, 0x4, 0xb3, 0xcec, 0x3, 0x3, 0x20, 0x3, 0x1f, 0xfc, 0x7, 0xe9d, 0x7, 0xfffffffc, 0x5, 0xfffff800, 0x80000000, 0xffffffff, 0x6, 0x8, 0x0, 0xffff, 0x3f, 0x8, 0x3ff, 0x7fff, 0x9, 0xfffffffd, 0x2e78717d, 0x0, 0x0, 0x1000, 0x9, 0x101, 0x7, 0x0, 0x7fffffff], [0x9, 0x80000001, 0x20, 0xffffff79, 0x9, 0x8, 0xcba, 0x100, 0x81, 0x3, 0x4, 0xfffff800, 0x0, 0xc0f6, 0xc9c5, 0xd73000, 0x3, 0x8, 0x9, 0x7f, 0x5, 0x35, 0x136000, 0x4, 0x6, 0x3, 0x7, 0xfffff000, 0xfffffeff, 0xffff8000, 0x7f9, 0x3f, 0x4, 0x40, 0x6, 0x2, 0x6, 0xa687, 0x2, 0x6, 0x8, 0xfffffc01, 0x1, 0x3, 0x931, 0xfffffeff, 0x80, 0x7, 0x7, 0x0, 0x20, 0x4, 0x44d, 0x6, 0x5, 0x6, 0x6, 0x80, 0x3ff, 0x40, 0x0, 0x0, 0x6920, 0x36f], [0xb771, 0x1f, 0x9, 0x1, 0x7, 0x3ff, 0x8, 0x800, 0xffffffff, 0x78a8f656, 0xfffffeff, 0x1, 0x0, 0x0, 0xf0, 0x62a481e1, 0x3ff, 0x2, 0x9, 0x6fa, 0x8, 0x101, 0x4, 0x401, 0x0, 0x2, 0x3, 0x6, 0x0, 0x3, 0x8, 0x9, 0x7, 0x6, 0x1, 0x7ff, 0x0, 0x11ff, 0x1, 0x2, 0x8, 0x0, 0x8aa, 0x1f, 0x4, 0x100, 0x7, 0xffffff01, 0x9, 0x9, 0x2, 0x40, 0x7f, 0xfff, 0xfc, 0x6, 0xfffffff7, 0x5, 0x0, 0x1ff, 0x4ff0, 0x27f, 0x45e93120, 0x5], 0x5, ['syz0\x00']}, ["", "", "", "", "", "", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r6 = openat$ipvs(0xffffff9c, &(0x7f0000001080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x7) r7 = openat$binder_debug(0xffffff9c, &(0x7f00000010c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r7, 0xc01464ba, &(0x7f0000001100)={0x200, 0x33, 0x401, 0xc0c0c0c0}) openat$dlm_control(0xffffff9c, &(0x7f0000001140)='/dev/dlm-control\x00', 0x288040, 0x0) [ 278.666277][T10454] IPVS: ftp: loaded support on port[0] = 21 07:11:27 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 07:11:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000004200000087fd682bd3bb1bddb45eecd377b90294cec56754ffe2c2d9c245f93b50419bb1fea55e5ae5e8ebbe602d9d61eea34ec58292738d76630842ab37dfc8917c63b1d4a53ef62664c6639176328ab35c06a95860adb8ffc0ccb7ff8e291b17bff79cb1c1cbc10ca37fdae53ad712ff393e1407040f6fa42e81e7a903229bab58b4708d6e3630"], 0x14}}, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000000c0)={0x8, 0x0, [], {0x0, @bt={0x8, 0x0, 0x1, 0x0, 0x8001, 0x7, 0xe6, 0x7fffffff, 0x10001, 0x7, 0x80000001, 0x62, 0xb571, 0xeb, 0x1, 0x8, {0x6440, 0x3}, 0x5, 0x3f}}}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) 07:11:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0"], 0x0, 0xed}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:11:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x400801, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000180)={0xdf}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x400000b, 0x2010, r0, 0xf5f1b000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000340)='eth0em0\x00', 0x8) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x100000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/dsp\x00'}}, {@version_u='version=9p2000.u'}], [{@audit='audit'}]}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000002c0)={0x6, 0x1, {0x0, 0x3, 0x7, 0x1, 0x1}, 0x1}) 07:11:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000140)={0x20, 0x8, 0x400, 0xc21, 0xae0, 0x2}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 280.186846][T10502] selinux_netlink_send: 8 callbacks suppressed [ 280.186893][T10502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10502 comm=syz-executor.1 07:11:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="cc00000000000000ff0000000000000002"]) [ 280.308735][T10516] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10516 comm=syz-executor.1 07:11:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, r5) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000180)="cd174eac087568058c2bfd4643640690fb009a319e684423eb878d2f2a53cb57c0e2d2fad0575a8c36bfdb40bcd67d63438cd9f9c367efd9e5673226f37b1253d7ec9f071adc4a25", 0x48, 0x1000}, {&(0x7f0000000200)="c582b2116c1ab42a1e89f4892b0f5f35fd4c9c668e6612064aba05269dcfc2aa3a155b71e5184cdfb1b9945b0e27", 0x2e, 0x3}], 0x2000, &(0x7f0000000380)={[], [{@uid_lt={'uid<', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@hash='hash'}, {@context={'context', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@fsname={'fsname', 0x3d, '/dev/dsp\x00'}}]}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0xfff, @remote, 0x9}, 0x1c) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 280.627529][T10498] IPVS: ftp: loaded support on port[0] = 21 07:11:29 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000200)='./file0\x00') semget(0x0, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:11:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-'}, 0x16, 0x2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) 07:11:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x18b080, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x163c00, 0x0) ioctl$BLKGETSIZE64(r2, 0x80041272, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800007806000000000008000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) getsockname(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getgroups(0x1, &(0x7f0000000340)=[r9]) r10 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="040004000000000008000300", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], @ANYRES16=0x0], @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08100200", @ANYRES16=r10, @ANYBLOB="10000200000000002000070000000000"], 0x1d, 0x3) [ 281.655353][T10619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=10619 comm=syz-executor.1 [ 281.754946][T10652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=10652 comm=syz-executor.1 [ 282.009693][T10498] chnl_net:caif_netlink_parms(): no params data found [ 282.545442][T10498] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.552898][T10498] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.564333][T10498] device bridge_slave_0 entered promiscuous mode [ 282.647451][T10498] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.655003][T10498] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.664772][T10498] device bridge_slave_1 entered promiscuous mode [ 282.905375][T10498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.949888][T10498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.024796][T10498] team0: Port device team_slave_0 added [ 283.037877][T10498] team0: Port device team_slave_1 added [ 283.175278][T10498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.182406][T10498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.209317][T10498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.231912][T10498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.239068][T10498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.265717][T10498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.451335][T10498] device hsr_slave_0 entered promiscuous mode [ 283.492778][T10498] device hsr_slave_1 entered promiscuous mode [ 283.507462][ T999] tipc: TX() has been purged, node left! [ 283.545747][T10498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.553511][T10498] Cannot create hsr debugfs directory 07:11:32 executing program 0: r0 = socket$inet(0xa, 0x4000000801, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 284.029369][T10498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.087813][T10498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.138460][T10498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 284.196910][T10498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 284.535333][T10498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.569557][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.579993][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.617307][T10498] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.639030][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.649580][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.660316][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.667551][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.678879][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.700500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.710694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.719781][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.727153][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.762925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.773861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.786084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.797201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.815924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.826085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.837215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.861566][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.872011][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.891791][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.902158][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.928593][T10498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.989650][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.997882][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.023123][T10498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.155002][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.166497][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.214248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.223593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.246397][T10498] device veth0_vlan entered promiscuous mode [ 285.269456][T10498] device veth1_vlan entered promiscuous mode [ 285.280047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.288634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.298213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.353325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.362713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.373057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.389759][T10498] device veth0_macvtap entered promiscuous mode [ 285.407906][T10498] device veth1_macvtap entered promiscuous mode [ 285.446078][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.457128][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.467778][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.478611][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.488653][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.499281][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.509381][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.520028][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.530292][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.540936][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.554036][T10498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.563107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.572505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.583663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.606158][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.618086][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.628591][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.643336][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.653471][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.664120][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.674208][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.684861][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.694945][T10498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.705695][T10498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.718818][T10498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.734529][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.745200][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:11:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 07:11:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x27, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x500000b, 0x100010, r1, 0x8d3f0000) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$SNDCTL_DSP_GETISPACE(r0, 0x40045010, &(0x7f0000000080)) 07:11:35 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000200)='./file0\x00') semget(0x0, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60105006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:11:35 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x8000000000000002, 0x12) 07:11:35 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000200)='./file0\x00') semget(0x0, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60104006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 286.332497][T10830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.426270][T10830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e09700000004000c000ab5beb8330ffc6cbce4000005020000000000010063bc255e4c30e190ea2bdba95bfca25f102a2606d6425a040000008000004f3a00f2fffff7060000000000635371093d6b4b9aadfc5373af8fa8d113f36534020000ca8a0002000000000000000da44f692805e2f9a075fafb00000000ed000000000000000009000000000000000000000006d4afbb0a7c17c602d6c017840af3e76ecb64c8d7c2e96d6319cec6bb0129942f6ebb165327873249ecac0ab3"], 0x0, 0xec, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:11:35 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x8000000000000002, 0x12) 07:11:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") [ 286.983428][T10834] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 286.994908][T10834] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 287.004958][T10834] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 287.114741][T10834] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 287.426943][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 07:11:36 executing program 4: 07:11:36 executing program 3: 07:11:36 executing program 0: 07:11:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r3, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000000)) [ 288.117451][T10881] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10881 comm=syz-executor.1 07:11:37 executing program 0: [ 288.262097][T10885] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10885 comm=syz-executor.1 07:11:37 executing program 3: 07:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x80, 0x0, 0x0, 0x81}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:11:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0076746900028008000400ff000000080005007f00000108020a220000", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e596166167b3c641b865eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55e3975625c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63"], 0x48}}, 0x0) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x8, 0x13, r1, 0xc4af3000) poll(&(0x7f0000000040)=[{r0, 0x4380}], 0x1, 0x0) clock_gettime(0x5, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x3, 'vxcan1\x00', {0x4}, 0x6}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:37 executing program 5: 07:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:37 executing program 3: [ 288.834073][T10896] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:11:37 executing program 5: 07:11:37 executing program 4: [ 289.016259][T10900] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.052670][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:38 executing program 3: [ 289.224184][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:38 executing program 5: 07:11:38 executing program 4: 07:11:38 executing program 0: 07:11:38 executing program 3: 07:11:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000650ee3600"/18], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, &(0x7f0000000100)={r4, r5+30000000}, &(0x7f0000000140)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000240)) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r6, r7, 0x0) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="001f000000000000000002000000"], 0x14}}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000200)={0x2, 0x6}) clock_nanosleep(0x3, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000180)) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x6}}, 0x18) [ 290.204853][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.1 [ 290.253814][T10932] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10932 comm=syz-executor.1 07:11:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:39 executing program 5: 07:11:39 executing program 4: 07:11:39 executing program 0: 07:11:39 executing program 3: [ 290.296643][T10932] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pid=10932 comm=syz-executor.1 [ 290.374165][T10937] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10937 comm=syz-executor.1 [ 290.420182][T10933] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10933 comm=syz-executor.1 07:11:39 executing program 4: 07:11:39 executing program 3: 07:11:39 executing program 0: 07:11:39 executing program 5: [ 290.656264][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:39 executing program 4: 07:11:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:11:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x1010, r0, 0x1000000) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r9) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010003000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="040000000000000008000200", @ANYRES32=r5, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB="10000000000000002000020000000000e79d7b5f5df02c6d89c32049112c9aabc5b9df8d832fdcf2e019cbd330c5744483d22edbdd55a3a49112065faf1d7ed30c93c06e691df389f58a37a649f1fc68d9d283500b3508b525fc13e318cff2161821e564beb5b1cd57795aeca155723a8f0564cdcba5244c58677fb39c5e575b286f69b58f3f87dedf6a"], 0x5c, 0x0) 07:11:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x40000000) 07:11:40 executing program 3: memfd_create(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x2f, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}, 0x0, 0x5}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 07:11:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 292.000994][T10974] Cannot find add_set index 0 as target 07:11:41 executing program 5: [ 292.090381][T10978] Cannot find add_set index 0 as target 07:11:41 executing program 3: [ 292.168770][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000180)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r4 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) sendfile(r4, r0, &(0x7f0000000000)=0x4, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r5, 0x6, 0x0, 0x3}, &(0x7f0000000100)=0x18) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) write$char_usb(r3, 0x0, 0x0) 07:11:41 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) exit(0x50) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:11:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:11:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 293.373475][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:11:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) 07:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:11:43 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) exit(0x50) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:11:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x8) dup3(r1, r0, 0x0) [ 294.757693][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) [ 295.151602][ T2649] Bluetooth: hci0: command 0x1003 tx timeout [ 295.165568][T11001] Bluetooth: hci0: sending frame failed (-49) 07:11:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) [ 297.228009][ T9902] Bluetooth: hci0: command 0x1001 tx timeout [ 297.234487][T11001] Bluetooth: hci0: sending frame failed (-49) [ 299.310367][ T3662] Bluetooth: hci0: command 0x1009 tx timeout [ 300.588900][ T0] NOHZ: local_softirq_pending 08 07:11:52 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x1001, 0x0, &(0x7f0000000000), 0x0) 07:11:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:11:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:11:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:11:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000180)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r4 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) sendfile(r4, r0, &(0x7f0000000000)=0x4, 0x7) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x3}, &(0x7f0000000100)=0x18) ioctl$KDADDIO(r2, 0x400455c8, 0x0) close(r2) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 07:11:52 executing program 1: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_open_dev$media(&(0x7f00000006c0)='/dev/media#\x00', 0xfffffffe, 0x101c02) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002ac0)=ANY=[@ANYBLOB="060000000000000000600000000000007800000000000000", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00'/120], @ANYBLOB="000000000000000000d0000000000000d900000000000000", @ANYPTR64=&(0x7f0000002c00)=ANY=[@ANYBLOB="00a11e915b9faa68d875ba93b400"/229], @ANYBLOB="000000000000000001000000000000002900000000000000", @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/41], @ANYBLOB="000000000000000004000000000000000010000000000000", @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="000000000000000000d00000000000008900000000000000", @ANYPTR64=&(0x7f0000001a00)=ANY=[@ANYBLOB='\x00'/137], @ANYBLOB="000000000000000000001000000000000010000000000000", @ANYPTR64=&(0x7f0000001ac0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000480)={0x7e, "1495cae441d07434185de9cea9f784f403ecdf69ebaebea312010eb465849e304a6c5a6012c83c6550cbb105510ea298a34e7759374e3cd9009e22639f216dca3567f8d61ef0821d59299e2f34a87613f3d2e0fcbea2d5827a584a77fefcd857b815338216b141c9c379b06f64edf705d8f5e16f9bb89095b023ea1292f284fa"}) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x100, 0x126400) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000580)={{0x8, 0x1}, 'port0\x00', 0x0, 0xc22, 0x4b, 0x3f, 0x1, 0x1, 0x6, 0x0, 0x3, 0x80}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000002bc0)={0x0, 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe566c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628283276f49be6e0d414107660d9a1bf81879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75"], 0x48}}, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x5e, 0x3) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002fc0)={0x2a4, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x158, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x401}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ae55f2e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b06af56}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x291a2009}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64484a9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x364998c0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23d22732}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45369ff1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x361f63b4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ab9177e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcf40fc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35ad1435}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b492191}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70b630ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a9a67b7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59685d12}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14fe3074}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31bfb79e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x374685d4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x710b168e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x286fa5bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9563}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5379e936}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1657afcb}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x173a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x167}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58fe4460}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x432ffb2f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cc4e98d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x752f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c73}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48deffad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xafd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47eba6cd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x10}, 0xc050) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000000)) [ 303.390822][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.444884][ T1433] Bluetooth: hci0: Frame reassembly failed (-84) 07:11:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:11:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="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", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) write$tun(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:11:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:52 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 07:11:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) 07:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 304.403823][T11116] IPVS: ftp: loaded support on port[0] = 21 [ 304.573916][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:11:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:11:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x60) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:11:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="d8709e6ce222a910ab9e959d92d087ee31741a3b8c54a559181351d6c25ff3d47176ffe229454f597afcf8b39952edfc012a85d85833f2e50f296607f92cc806d1d3c984e2507d1332d2553299a031ddb3784f5d8952e74df2c1895202a5934e3968ef6ec1c88ab7093940e3257a61cf06ce29a30a09b6431158dbed4cdf10827fb79757d8ad5a178f1fcd34bc1c28fd0d3531ad48026f1def2a9e8e3752750a7e13b83d55df3bbd6710dee53adf805d590f9e25ed872fb1647b3fed5df7f040894700babacef981e1f0a081da7deab2c00037932188f6114612f73072be3c7767281c1027545c7837f466967a9bd92df1ed0a45a36c5aae4583d6fefe108a39a38c716efa72eae274adb3843211bd434f9c5f246f6eaafffd7dd22bad3fbcb798b47fabbb392bb651cbdc28cd88e5c2b240ca70bf262f90e7562b0cad3d641ca53efa1703d03d3f80eaa92e5d8e767077fa475e129531a3bcd57ba0ddc340895305a9754fab7a0ea97b3705dd0ebe88d53e64adf64e44cf93718d1956e01178e45d39422c16afe15d2811d7033f2c76f60adcdc65e2cf7a0c2967747dbd468fd2d788fdc88ce09633de7a43cb597433cc32e8898eb7fe49aa3acf45cb7ee9247b08ef17cbdc89a923e6807f6b086bf8a25069a10fef3a895d6d13b4525a6cc72a17a9945f55b14f90ea96d2d071819d1aea8613fad6e6fdee77f55f09cc949316494a47dcdc167ca563278dbf4eaf988dfeb0aa7eda83564bb705b06644c02f80ad6e49ae6f601f7814497a96863508de770d5cf299c0b61590111ff0f6c4e3edacf2d87ac7a5ee05bf693634334e482b8f03235e588a333ef1f404192c394fe116672980bba5dc4251730d7064b271fd6e4035caf5059222fa52f964d1e32ffed4208df245a8bfcb8b24266b43dd13a2693591761ffbbe0bc3300b04cc46fe49bf8fbf2ce2f6014d615b0114ae9bf9072135124fb0dad258bc317ce85fa8ad9bbba1aa52196f0883ea1df5bf2d4ef0f2a4abf920821f9b01ffd3cd5f7c8bebb03aa7414f6a06c9a92ba1d0d17a587afd5bc5f297cf72a17a2e79ce25467bffb0d227dbf336934e0dcc5d303f8929eda2b56e38ce0b8d7af7e4518485af8e38df8eb96b79785b6546ec38df2e50f7802fb84190d2a580a7317045bb38d2fd9d30fb8834b04e11f7ab7c268cbbca23b5d1f8f19644d576eb72dbbd6746be6df1d59dfefd95483bfee0f1752615d76f88eb403bd6972bbba359147d204c2d1c4a257d19fb6ff5ab565eff2220814a939570c945dfb421d69015f797d263cf5f83519d803862b35e7ca8b5f28d997a3dbef9911da1555e86b2d7c80238c55437effeb19785bdc9bf834d8fc10f8ba7e77deb006897f896e80379100373d6d0a5324d2be6d810cf647dc313d6d70d8cf281f58c160c241ee413f210a01f8d170a2b5285588d7f7866a67ff4724528997a4732995cb693f1803d88dd1128af28ada4f592cc3a1458b4b1617864bc8cf1a831894930c85ab301b9d25aa18a399a172198d94da0e583f41091c842152dba6f1787b70e820a974b006fa0db30584f5d3aff1c3fcd725a511b4f99687cb5f656fbf085477cd7199e86b5e5a2db6bd507f0365a8ae945f84a33b8a38f13a68135fac233da0b952fabc0e76f1f1316462e814163a1c0a65910db4f7e2dcc05b2188a1354c1df91ece69c6d9db90bb9d3ca1ed460ba9e5cfa3ac8044ad5739d77c6355d3ee6617ac35ce27ea08926e06ed7e6520b8e5adca156b48e9e366eb6b3e3479c83bd5cf70b8e6f41f31fdaa4548a3c40854c43ef1a2031754e12b4cd2910124d8797a83e594abe62b1715ba5d0471502d343aecf02fa0428a5d2d155fd19a049a18cedbc34f3b5b03446c33817dc586b308b7f32617caae5742a72059215147d5dcbe46f58246f3f0b96675ca8ba20eaaf9201b99ee558cdccd11ab9813d00ef6e540ed900d54800a01dee2c432f368aa9f0c0f5337ee573eec5d12c625536a977eb5c8ec5a07ba3fd5ec7e6a41f65f64a678b5aa727573d0efbdade3afcff7a33f9e6951d4482b60ce6748b73a4ee2811525627ccebc78ee3c4cee2295bb55f0f3652c9179e94dd826a22a0b9c2ecb3773a5557251abae1a1c00a70740448b097eb427cb3316cac26709a3e163734e51cbb2010558736253380b955e11284cd5e26a1a175cdf7f97786d80905180ec3e40c5571fddd984e23c0fd028d4d32166b6a3c45b80574142b19a8a1fa3067cc2f799cbd20b2b7c9870c534f2b99d2e5823daf9e17756fbb8593b8890fbd679ad6eb4b5cd5fea364b150be01d6efecba466625f33adb6d35dff4814367263392bca869678db136c0655caadfd475b87fba724b73f7ed51401479ff6c4484ed10f617d0df83d63143e6138c8256bca61d04cd7222a5a896f8183e542a3b75fb1bba016c41e638931c1f899b6ae16e94736f8e2a70c652a0ad30be2fa3e91a910fe9f97c4b134b56376c9511a4d5b4851f8d83d08503e6012a01b5d6519ef646ab5158929c8d8e80ebdaf3764c57a14a89a6fb4d0df7f1f5d4de3f3a8c1fffe6e488fd839cdc3dd241cfeb244fcf3b754da9468618cee05b38d749a06bd9739f3ea4c547dd9c6d94124b9ad05c8542ccea8a8c70a84b90f3aae862b0a7da68da5731c62ccabe48eabdce3a61e29a210aef317e29a4a7946155d50cf58f48ecf2bffdf53628ed3e031308b0497f5c076fd41ea9649e5a43626b062995c2bc2ce0e80b3aa5adf0a1d3c56b867e918159024bdcdb872904f2153dda4e6f343c77a655af05871007fe7562c933f7d5683b646970c9da6c172f39333a0eb5df9918f83e642f835deeacc68f7202eb92f920c309fa468842eb8fef5496347cb5c33baacf8719dd77ad5a230f26db93114d9e7079a538edafe10f458dd14f7ee9f045c95bdbfd2319f8be7fd898ad2163e7d55ef61bdac69b3a701b54acf28bde12bceeec87ff9dac3389c1fdf8e2ba15702123372ae742fa0f081abb83e5d9e693ba27e9a6aa9dc52f81b5272ba1b891ba5e36387dd367a198b5426144a64366faa8e4effb87f027813fe38415d30e82dc7b025d293a3bef2e61522f2cb15244afc3d39f4eba668551110dea785a79c15c8e116326bbd8bc225f5d585924108e4ee8f3d83627385c28a857c78d995046242831edbcd5f8c1ec753455574b775ffc9bcd2111da30681e4ef09e90e5ee89545298b3b1b0a37a4b40ecda08726e2f17e731ba21cb260b181cd3d66722b6d2716a58af9dfa3b831f43523c4d7a06ce8649ba2b7b117ad4e8742c65166db9605885b939e9056dea6c996cb097c7510b7d79e448f09826dae691a787eabd96619297db7c705785a09334b3c2b2cf34580bb6cd758fbc83cf898ff3f4aff9323188dd43cee4f3b794b725569466652ed791a143bf36016f44df6bf7124c68f613a170f68e3582a0be08dd78bbceb63ee8f67cb9a7237118d75cc2749dcafc0dd7867cae5d2cbe62b11644bcf54d2802532936e64329528597050c1d2c93ba06aab059d8255660ccdff189fd2dd38328983217e72fe3f2fde6fff0893c05a1cad4666b6fecca76798bac81b9f7c726a7aab6353aa3ed565e931c1e0658618703ef8819320e95a8f52afe2e5aad24d756f24a18c008b4240b438195a61c7045506e0aebb22bf4567d910422a86673cb4c537951c41e686c635c963228dfb2825a4a2c4183df8f78da1169d5e53ebc6772599c3d6763954dcf32fab644d99e45e082f77c3072ae7d6c64dfcf1cc4432ee3237652391fcb080cb05336fdee4188c815adf0975f9afc9caab5fabfa304d84608d0905d7e8ed32fd348cada709e88cbaf0919b4e48e666b27e0767ef783a4e3a191ae655408c9849233cb6ce89705babcb2606e641691f41e4d476e62d2d72000529448d4ac47884e1fd50e1200e2060513347411691fe12b475120b5ee57e57a983a0abea631fcca9db96b315240e70338c898615ec61381f37a775f7c711552d87bf16936cd051ed255f5e847741e7b1a7b057cddade5f7b9b5eafd67e7a44c0ad80cc40524bf9bdff4c0394b6155a1a5110475ce0be7ae9c830d315120b171325efba4abb583f32e3dab4d607239e4c3f5ec045dd1d0ee764df39253a51466cbb1a7ab83285155d90b343332fd8e3ca82f8b222439f37849bfe794b69294468f913887f7c0d7823c5c82aa619a39d9a0ab0dcdd61473c207fb8c8d3fd2e1d765d78f43a01236f5b6d36b2df1b5d56c7ed57d4a47c05d3cb78960d24dc5dd4c5df51fa46586d5d389445abbcbc9ebc27149237e564c05902b9790ddc93fcafc82cddc988281f73eeebbefebb2fb2f6cf64698377d09e2120f59afb85a5494113a1f0bc2b3e45d188d10a60a19821bc5acb0a048ca02adf7a8d082c86b6f0d509202abe96edb94e4e842f2ef9e31bc0bb87ac4d63b7eaf6b1d99eb885ff30c0cd7e0b5f1cb2d9f03cda2dc6eb855103a8b646c904ca0e0822188ead025b76584fc84fda129681552841c6964d8a3141f517edc9c0100b956778272a8ff7e51088d6c4df38f88958aab719e991710ddc1871371c800d1d14158219a3e11d3f4d617080fa31aa5466e794cd52bd32054d95496493dc10d7715c4d398af5bd5d84bbeb7f449535370b073b478a15b16db8a3cf554b9a101308ace49e85e9312d2bb53cec7b251861f4e5a06072e6695eed41636b16affeea9d7b56db3728f969dc11b5c9aa100019b16de7b4247be15114671a8832153a802ab60fc7379e13a836e5af4844d8f5350ccccb6e382ab71752085071414085007db3608f8e14784ab5446c3386a0838494d2588ca3ec846f745d4704214b8dfae927d440258dfcea7e8b57ccea25e52beb3d81770324543327fff0200db4f0e60ce086e1ad04b7df01ef75d43e2c0c09c994a37bbbd0a5420f71a91e21cff7736320eb8a3f0bac9820f1f83b71c7e83c4ff7e046ffbb04bb8b8cc030d6c75eb94bcbb6cde29d1e786208afb41cc6513625121f906caadea11817b49da198246ccba6f5a492e34ef5c6b1c757d4c7979846ce750f349f8cdeb7267619b9dc6c5482749e7934700486d54aba579527d35e45faa209aa42864031b9698a6e1615d3e52a03e4e8f0d9b616f3c914de8a8297b8cf0bab73e42ccfdf4b77e72db9995e47c635c94acc2756ef7ee61a09796ff8ef69725f3abdd77f0a29adefab574ea4a58a7d54125925d573164df32f5f816f83ca2244f1bdafb94539956c599a50c4966835ae0dba15294c482aaec6eb7e3f34910fb5db9010888a898bb347e61702cb93236bf1bb11661f7d8cf83ae499e7a04d5ea265c45ca030d748c1304bd5e06e68769d595b215cfb43ccaa536d58a3d18d925d1b6cce506d89e679743cd1f69d9d393a20549fef29eeec93d69a118d0772b0ef4603f11b0e47e8d3d7d1d4bbadc8e828e041deca3037b7604b6420d34c1731e1366675521c1eaf4e33b60f44ba93343d0f67901b0c1d38be1fa35d20db10718e0a9a6e9259e65914befead9b449d5d8194b50158750c27e31c461b9e33e836b8afa42b049842da0cc9f853fd743634a9883427a380cfe357ffab70f0129d3e91cff3aa4a4c9dae701859dfbc15838169d30555e69ef481ea354ecf5d8151d66dd8b4d17731acb96bff4bebebf2a5209dca53dad5cce6bd1263cb6aabd5242fd748861a85c35681ae43b8df731f848d742062becb3b98a422e72567b12defdf89b1ad9e495cfb73ca5f44536584586f3f51d33bd04fe36e149", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) write$tun(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:11:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) [ 305.466351][ T3662] Bluetooth: hci0: command 0x1003 tx timeout [ 305.486030][T11111] Bluetooth: hci0: sending frame failed (-49) [ 305.518626][T11167] IPVS: ftp: loaded support on port[0] = 21 [ 306.185704][ T12] Bluetooth: hci1: command 0x1003 tx timeout [ 306.222380][T11111] Bluetooth: hci1: sending frame failed (-49) [ 307.555385][ T3662] Bluetooth: hci0: command 0x1001 tx timeout [ 307.561631][T11111] Bluetooth: hci0: sending frame failed (-49) [ 308.266442][ T3662] Bluetooth: hci1: command 0x1001 tx timeout [ 308.272881][T11111] Bluetooth: hci1: sending frame failed (-49) [ 309.625039][ T3662] Bluetooth: hci0: command 0x1009 tx timeout [ 310.344885][ T3662] Bluetooth: hci1: command 0x1009 tx timeout [ 312.748274][ T0] NOHZ: local_softirq_pending 08 07:12:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:12:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000140)={0x9, [0x1, 0x3, 0xf0, 0x8, 0x1, 0x3f, 0xb5, 0x4, 0x7, 0xfffa, 0x48, 0xff, 0x62ec, 0x14, 0x5, 0x3ff, 0x1ff, 0x7, 0x3, 0x5, 0x2, 0x9, 0x24e5, 0x3, 0x80, 0x81, 0x5, 0x401, 0x101, 0x6, 0x1000, 0xe000, 0x0, 0x3552, 0x7, 0x7, 0x8, 0x4, 0x5, 0x1, 0x3f, 0x200, 0x9, 0x7, 0x7, 0x7, 0x5, 0x1000], 0x1}) r3 = dup3(r1, r2, 0x0) r4 = openat$ttyprintk(0xffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x90000, 0x0) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000100)) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000006000/0x4000)=nil, 0x4000}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x80002040) 07:12:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) 07:12:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="d8709e6ce222a910ab9e959d92d087ee31741a3b8c54a559181351d6c25ff3d47176ffe229454f597afcf8b39952edfc012a85d85833f2e50f296607f92cc806d1d3c984e2507d1332d2553299a031ddb3784f5d8952e74df2c1895202a5934e3968ef6ec1c88ab7093940e3257a61cf06ce29a30a09b6431158dbed4cdf10827fb79757d8ad5a178f1fcd34bc1c28fd0d3531ad48026f1def2a9e8e3752750a7e13b83d55df3bbd6710dee53adf805d590f9e25ed872fb1647b3fed5df7f040894700babacef981e1f0a081da7deab2c00037932188f6114612f73072be3c7767281c1027545c7837f466967a9bd92df1ed0a45a36c5aae4583d6fefe108a39a38c716efa72eae274adb3843211bd434f9c5f246f6eaafffd7dd22bad3fbcb798b47fabbb392bb651cbdc28cd88e5c2b240ca70bf262f90e7562b0cad3d641ca53efa1703d03d3f80eaa92e5d8e767077fa475e129531a3bcd57ba0ddc340895305a9754fab7a0ea97b3705dd0ebe88d53e64adf64e44cf93718d1956e01178e45d39422c16afe15d2811d7033f2c76f60adcdc65e2cf7a0c2967747dbd468fd2d788fdc88ce09633de7a43cb597433cc32e8898eb7fe49aa3acf45cb7ee9247b08ef17cbdc89a923e6807f6b086bf8a25069a10fef3a895d6d13b4525a6cc72a17a9945f55b14f90ea96d2d071819d1aea8613fad6e6fdee77f55f09cc949316494a47dcdc167ca563278dbf4eaf988dfeb0aa7eda83564bb705b06644c02f80ad6e49ae6f601f7814497a96863508de770d5cf299c0b61590111ff0f6c4e3edacf2d87ac7a5ee05bf693634334e482b8f03235e588a333ef1f404192c394fe116672980bba5dc4251730d7064b271fd6e4035caf5059222fa52f964d1e32ffed4208df245a8bfcb8b24266b43dd13a2693591761ffbbe0bc3300b04cc46fe49bf8fbf2ce2f6014d615b0114ae9bf9072135124fb0dad258bc317ce85fa8ad9bbba1aa52196f0883ea1df5bf2d4ef0f2a4abf920821f9b01ffd3cd5f7c8bebb03aa7414f6a06c9a92ba1d0d17a587afd5bc5f297cf72a17a2e79ce25467bffb0d227dbf336934e0dcc5d303f8929eda2b56e38ce0b8d7af7e4518485af8e38df8eb96b79785b6546ec38df2e50f7802fb84190d2a580a7317045bb38d2fd9d30fb8834b04e11f7ab7c268cbbca23b5d1f8f19644d576eb72dbbd6746be6df1d59dfefd95483bfee0f1752615d76f88eb403bd6972bbba359147d204c2d1c4a257d19fb6ff5ab565eff2220814a939570c945dfb421d69015f797d263cf5f83519d803862b35e7ca8b5f28d997a3dbef9911da1555e86b2d7c80238c55437effeb19785bdc9bf834d8fc10f8ba7e77deb006897f896e80379100373d6d0a5324d2be6d810cf647dc313d6d70d8cf281f58c160c241ee413f210a01f8d170a2b5285588d7f7866a67ff4724528997a4732995cb693f1803d88dd1128af28ada4f592cc3a1458b4b1617864bc8cf1a831894930c85ab301b9d25aa18a399a172198d94da0e583f41091c842152dba6f1787b70e820a974b006fa0db30584f5d3aff1c3fcd725a511b4f99687cb5f656fbf085477cd7199e86b5e5a2db6bd507f0365a8ae945f84a33b8a38f13a68135fac233da0b952fabc0e76f1f1316462e814163a1c0a65910db4f7e2dcc05b2188a1354c1df91ece69c6d9db90bb9d3ca1ed460ba9e5cfa3ac8044ad5739d77c6355d3ee6617ac35ce27ea08926e06ed7e6520b8e5adca156b48e9e366eb6b3e3479c83bd5cf70b8e6f41f31fdaa4548a3c40854c43ef1a2031754e12b4cd2910124d8797a83e594abe62b1715ba5d0471502d343aecf02fa0428a5d2d155fd19a049a18cedbc34f3b5b03446c33817dc586b308b7f32617caae5742a72059215147d5dcbe46f58246f3f0b96675ca8ba20eaaf9201b99ee558cdccd11ab9813d00ef6e540ed900d54800a01dee2c432f368aa9f0c0f5337ee573eec5d12c625536a977eb5c8ec5a07ba3fd5ec7e6a41f65f64a678b5aa727573d0efbdade3afcff7a33f9e6951d4482b60ce6748b73a4ee2811525627ccebc78ee3c4cee2295bb55f0f3652c9179e94dd826a22a0b9c2ecb3773a5557251abae1a1c00a70740448b097eb427cb3316cac26709a3e163734e51cbb2010558736253380b955e11284cd5e26a1a175cdf7f97786d80905180ec3e40c5571fddd984e23c0fd028d4d32166b6a3c45b80574142b19a8a1fa3067cc2f799cbd20b2b7c9870c534f2b99d2e5823daf9e17756fbb8593b8890fbd679ad6eb4b5cd5fea364b150be01d6efecba466625f33adb6d35dff4814367263392bca869678db136c0655caadfd475b87fba724b73f7ed51401479ff6c4484ed10f617d0df83d63143e6138c8256bca61d04cd7222a5a896f8183e542a3b75fb1bba016c41e638931c1f899b6ae16e94736f8e2a70c652a0ad30be2fa3e91a910fe9f97c4b134b56376c9511a4d5b4851f8d83d08503e6012a01b5d6519ef646ab5158929c8d8e80ebdaf3764c57a14a89a6fb4d0df7f1f5d4de3f3a8c1fffe6e488fd839cdc3dd241cfeb244fcf3b754da9468618cee05b38d749a06bd9739f3ea4c547dd9c6d94124b9ad05c8542ccea8a8c70a84b90f3aae862b0a7da68da5731c62ccabe48eabdce3a61e29a210aef317e29a4a7946155d50cf58f48ecf2bffdf53628ed3e031308b0497f5c076fd41ea9649e5a43626b062995c2bc2ce0e80b3aa5adf0a1d3c56b867e918159024bdcdb872904f2153dda4e6f343c77a655af05871007fe7562c933f7d5683b646970c9da6c172f39333a0eb5df9918f83e642f835deeacc68f7202eb92f920c309fa468842eb8fef5496347cb5c33baacf8719dd77ad5a230f26db93114d9e7079a538edafe10f458dd14f7ee9f045c95bdbfd2319f8be7fd898ad2163e7d55ef61bdac69b3a701b54acf28bde12bceeec87ff9dac3389c1fdf8e2ba15702123372ae742fa0f081abb83e5d9e693ba27e9a6aa9dc52f81b5272ba1b891ba5e36387dd367a198b5426144a64366faa8e4effb87f027813fe38415d30e82dc7b025d293a3bef2e61522f2cb15244afc3d39f4eba668551110dea785a79c15c8e116326bbd8bc225f5d585924108e4ee8f3d83627385c28a857c78d995046242831edbcd5f8c1ec753455574b775ffc9bcd2111da30681e4ef09e90e5ee89545298b3b1b0a37a4b40ecda08726e2f17e731ba21cb260b181cd3d66722b6d2716a58af9dfa3b831f43523c4d7a06ce8649ba2b7b117ad4e8742c65166db9605885b939e9056dea6c996cb097c7510b7d79e448f09826dae691a787eabd96619297db7c705785a09334b3c2b2cf34580bb6cd758fbc83cf898ff3f4aff9323188dd43cee4f3b794b725569466652ed791a143bf36016f44df6bf7124c68f613a170f68e3582a0be08dd78bbceb63ee8f67cb9a7237118d75cc2749dcafc0dd7867cae5d2cbe62b11644bcf54d2802532936e64329528597050c1d2c93ba06aab059d8255660ccdff189fd2dd38328983217e72fe3f2fde6fff0893c05a1cad4666b6fecca76798bac81b9f7c726a7aab6353aa3ed565e931c1e0658618703ef8819320e95a8f52afe2e5aad24d756f24a18c008b4240b438195a61c7045506e0aebb22bf4567d910422a86673cb4c537951c41e686c635c963228dfb2825a4a2c4183df8f78da1169d5e53ebc6772599c3d6763954dcf32fab644d99e45e082f77c3072ae7d6c64dfcf1cc4432ee3237652391fcb080cb05336fdee4188c815adf0975f9afc9caab5fabfa304d84608d0905d7e8ed32fd348cada709e88cbaf0919b4e48e666b27e0767ef783a4e3a191ae655408c9849233cb6ce89705babcb2606e641691f41e4d476e62d2d72000529448d4ac47884e1fd50e1200e2060513347411691fe12b475120b5ee57e57a983a0abea631fcca9db96b315240e70338c898615ec61381f37a775f7c711552d87bf16936cd051ed255f5e847741e7b1a7b057cddade5f7b9b5eafd67e7a44c0ad80cc40524bf9bdff4c0394b6155a1a5110475ce0be7ae9c830d315120b171325efba4abb583f32e3dab4d607239e4c3f5ec045dd1d0ee764df39253a51466cbb1a7ab83285155d90b343332fd8e3ca82f8b222439f37849bfe794b69294468f913887f7c0d7823c5c82aa619a39d9a0ab0dcdd61473c207fb8c8d3fd2e1d765d78f43a01236f5b6d36b2df1b5d56c7ed57d4a47c05d3cb78960d24dc5dd4c5df51fa46586d5d389445abbcbc9ebc27149237e564c05902b9790ddc93fcafc82cddc988281f73eeebbefebb2fb2f6cf64698377d09e2120f59afb85a5494113a1f0bc2b3e45d188d10a60a19821bc5acb0a048ca02adf7a8d082c86b6f0d509202abe96edb94e4e842f2ef9e31bc0bb87ac4d63b7eaf6b1d99eb885ff30c0cd7e0b5f1cb2d9f03cda2dc6eb855103a8b646c904ca0e0822188ead025b76584fc84fda129681552841c6964d8a3141f517edc9c0100b956778272a8ff7e51088d6c4df38f88958aab719e991710ddc1871371c800d1d14158219a3e11d3f4d617080fa31aa5466e794cd52bd32054d95496493dc10d7715c4d398af5bd5d84bbeb7f449535370b073b478a15b16db8a3cf554b9a101308ace49e85e9312d2bb53cec7b251861f4e5a06072e6695eed41636b16affeea9d7b56db3728f969dc11b5c9aa100019b16de7b4247be15114671a8832153a802ab60fc7379e13a836e5af4844d8f5350ccccb6e382ab71752085071414085007db3608f8e14784ab5446c3386a0838494d2588ca3ec846f745d4704214b8dfae927d440258dfcea7e8b57ccea25e52beb3d81770324543327fff0200db4f0e60ce086e1ad04b7df01ef75d43e2c0c09c994a37bbbd0a5420f71a91e21cff7736320eb8a3f0bac9820f1f83b71c7e83c4ff7e046ffbb04bb8b8cc030d6c75eb94bcbb6cde29d1e786208afb41cc6513625121f906caadea11817b49da198246ccba6f5a492e34ef5c6b1c757d4c7979846ce750f349f8cdeb7267619b9dc6c5482749e7934700486d54aba579527d35e45faa209aa42864031b9698a6e1615d3e52a03e4e8f0d9b616f3c914de8a8297b8cf0bab73e42ccfdf4b77e72db9995e47c635c94acc2756ef7ee61a09796ff8ef69725f3abdd77f0a29adefab574ea4a58a7d54125925d573164df32f5f816f83ca2244f1bdafb94539956c599a50c4966835ae0dba15294c482aaec6eb7e3f34910fb5db9010888a898bb347e61702cb93236bf1bb11661f7d8cf83ae499e7a04d5ea265c45ca030d748c1304bd5e06e68769d595b215cfb43ccaa536d58a3d18d925d1b6cce506d89e679743cd1f69d9d393a20549fef29eeec93d69a118d0772b0ef4603f11b0e47e8d3d7d1d4bbadc8e828e041deca3037b7604b6420d34c1731e1366675521c1eaf4e33b60f44ba93343d0f67901b0c1d38be1fa35d20db10718e0a9a6e9259e65914befead9b449d5d8194b50158750c27e31c461b9e33e836b8afa42b049842da0cc9f853fd743634a9883427a380cfe357ffab70f0129d3e91cff3aa4a4c9dae701859dfbc15838169d30555e69ef481ea354ecf5d8151d66dd8b4d17731acb96bff4bebebf2a5209dca53dad5cce6bd1263cb6aabd5242fd748861a85c35681ae43b8df731f848d742062becb3b98a422e72567b12defdf89b1ad9e495cfb73ca5f44536584586f3f51d33bd04fe36e149", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) write$tun(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:12:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) [ 314.892575][T11227] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11227 comm=syz-executor.1 07:12:03 executing program 4: clone(0xa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x7, 0x0, 0x0, 'lblc\x00'}, 0x2c) 07:12:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x200, 0x3, &(0x7f00000000c0)="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"}) [ 314.982909][T11229] IPVS: ftp: loaded support on port[0] = 21 [ 315.002432][T11232] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11232 comm=syz-executor.1 07:12:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r4, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="700e360f01c20ff2d8b8f7008ee83e0f011a26660f3833230f09369e0f18a30060f2dfdc", 0x24}], 0x1, 0xa, &(0x7f0000000100), 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 315.202051][T11237] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:12:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) open(0x0, 0x141042, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 315.253685][T11238] IPVS: set_ctl: invalid protocol: 0 0.0.0.7:0 07:12:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 07:12:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:12:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) [ 316.050157][T11274] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11274 comm=syz-executor.1 [ 316.149070][T11279] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11279 comm=syz-executor.1 07:12:05 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), 0x0) [ 316.255353][T11279] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11279 comm=syz-executor.1 [ 316.282161][T11286] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11286 comm=syz-executor.1 07:12:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) [ 316.618662][ T816] tipc: TX() has been purged, node left! 07:12:05 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 07:12:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x22400, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:05 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 07:12:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)="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"}) 07:12:06 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = openat$pidfd(0xffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x212601, 0x0) fsetxattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732e3a73656375726974796e6ff0b67bf4e948ee87656400"], &(0x7f0000000100)='/dev/dsp\x00', 0x9, 0x3) 07:12:06 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 07:12:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) 07:12:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:06 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:07 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)="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"}) 07:12:07 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 07:12:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r1, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000080)=""/116) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x7, 0x50c3, &(0x7f0000000040), 0x0) 07:12:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 07:12:07 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3000000) [ 318.992102][T11361] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11361 comm=syz-executor.1 07:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 319.052044][T11361] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11361 comm=syz-executor.1 [ 319.184201][T11369] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11369 comm=syz-executor.1 [ 319.230313][T11361] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11361 comm=syz-executor.1 07:12:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, 0x0}) 07:12:08 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 07:12:08 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="2e82f6da36660fc73066b91e03000066b80600000066ba000000000f3036dee9660fea955baf0f22a60f029f00000f01cb260fc72b66b8100000000f23d80f21f86635000000307a0f23eb", 0x4b}], 0x1, 0x78, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x10000, 0x1, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28004011}, 0x2400c83c) socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8995, &(0x7f0000000080)='ip6tnl0\x00') pipe(&(0x7f0000000080)) r4 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="5596c7e0355d48fb44304b280c89d54062f5d4eaf13623aaae265e1a7ab672a86542b0d7887872ed039215e04ae2a0712a01c6968abc497f624a9a4f931bd16ba1e62794834c6177ad8c3a815bb13ebd458e48cfd71a8e125bbb88a0991be7a316ca1cb9ac86eaae63225186b883554c4503ffff000000000000be40a78a45c59c1cba8f3d9ae606a8edf953e42cf8f276b258eab9a97fd997ab86e4b419671954867d20cad5e9aac8dfbe2af5c75b99cf7a7fe263cfd34ae5853680ff3c03281b7d06bf0000"]) 07:12:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1412, 0x400, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x45}, 0x4000000) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000012800000000000000de00003800", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4a080}, 0x20040040) 07:12:08 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 07:12:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, 0x0}) 07:12:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007674690014000280080004ff00000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000080)='/dev/dsp\x00', 0x0, r3) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x401}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) r7 = dup3(r5, r6, 0x0) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000900)=""/4096) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000000)) 07:12:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:12:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, 0x0}) 07:12:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:09 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x3000000) [ 320.450779][T11406] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11406 comm=syz-executor.1 [ 320.611759][T11412] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11412 comm=syz-executor.1 [ 320.664638][T11406] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11406 comm=syz-executor.1 [ 320.716925][T11415] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11415 comm=syz-executor.1 07:12:09 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x3000000) [ 320.882357][T11406] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11406 comm=syz-executor.1 [ 320.942721][T11415] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11415 comm=syz-executor.1 07:12:10 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791c4e9dff3e8bfc7d1be00f1a0820102b1905a1561d8e64e27019095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfbdc229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cfb5279195f7062351edf77c71294b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) exit(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$netrom(r1, &(0x7f0000000080)={{0x3, @netrom}, [@rose, @netrom, @null, @netrom, @netrom, @null, @netrom]}, &(0x7f0000000100)=0x48, 0x80800) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:11 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x3000000) 07:12:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000000c0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) 07:12:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:12:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 07:12:11 executing program 3: clock_nanosleep(0x7, 0x50c3, &(0x7f0000000040), 0x0) 07:12:11 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x3000000) 07:12:12 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:12 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x1f000000) 07:12:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000280), &(0x7f0000000300)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="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", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="080002", @ANYRES32=r4, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:12:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) 07:12:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) 07:12:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) [ 323.974766][T11499] IPVS: ftp: loaded support on port[0] = 21 07:12:13 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) 07:12:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x1) 07:12:13 executing program 4: futex(&(0x7f0000000300), 0x7, 0x0, 0x0, 0x0, 0x0) 07:12:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x6c00, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000280), &(0x7f0000000300)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="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", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 324.803372][T11534] IPVS: ftp: loaded support on port[0] = 21 07:12:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="bfeb01faead6ea016e"], 0x0, 0x9}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) msgget$private(0x0, 0x0) 07:12:14 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x30000, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0f0000000000000000000f10000005002e006000000008000300", @ANYRES32=r6, @ANYBLOB='\x00'], 0x24}}, 0x0) 07:12:14 executing program 5: memfd_create(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x0, {0x5}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:12:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000080)=""/211) [ 325.312013][T11578] IPVS: ftp: loaded support on port[0] = 21 [ 325.499827][T11588] Cannot find add_set index 0 as target [ 325.596409][ T816] tipc: TX() has been purged, node left! 07:12:14 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 07:12:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x37]}}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) [ 325.912675][T11610] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11610 comm=syz-executor.1 07:12:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000280), &(0x7f0000000300)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="7fbf74d7120a288610e4", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYPTR, @ANYBLOB="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", @ANYRES16, @ANYBLOB="5a69f50c2fd0e53de1d74ade30cffeae2ac220cf6736aabb01e24a39e1fe7d3e50d6a5700788e37aa1d7caf02e5148e44eee75acbc2bc1494ec2456ca2390d7de08a832b0baea46440018c7d0b5146149803544113e2ddc4696e469b99c82211193c87efb25e1cf789aae02d2617b38b42af04f52aa7f349d46a9f8164feefc1e84596cfa4a516e157f562a16722782a9a9c14e15a28d0a9af1987b113f054e0fd5352206ebafa3dead0723c", @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="10000200000000002000040000000000"], 0x1b, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:12:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 326.145434][T11612] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11612 comm=syz-executor.1 07:12:15 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000240)) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000200)) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000180)=0x532f5d7b30e9f82d, 0x4) r4 = socket(0x1, 0x803, 0x0) getsockname$netrom(r4, &(0x7f00000000c0)={{0x3, @bcast}, [@netrom, @netrom, @bcast, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0x48) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = dup3(r5, r6, 0x0) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="142f0000", @ANYRES16=0x0, @ANYBLOB="0000000060e2e321f2e2733d110a"], 0x14}}, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r7, 0x40045010, &(0x7f0000000080)=0xca) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) 07:12:15 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180010000000"], &(0x7f00000001c0)=""/258, 0xa, 0x102, 0x8}, 0x20) 07:12:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x2, 0x0, 0x0, 0x0) [ 326.694527][T11651] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11651 comm=syz-executor.1 [ 326.757929][T11651] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11651 comm=syz-executor.1 [ 326.758435][T11647] IPVS: ftp: loaded support on port[0] = 21 07:12:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioperm(0x0, 0x3, 0xfffffffffffffca2) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) 07:12:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 326.909217][T11654] BPF:btf_header not found [ 326.926513][T11655] BPF:btf_header not found 07:12:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 07:12:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x3a00010, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="1107000006006e3bcc"], 0x14}}, 0x0) 07:12:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a009ca1a57be8fa7bb0c41b7eaf5805e3fd31e07b6574819891d60b210b00a6ecef2361af6e795cb6f4d3387744dc", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x400000f, 0x12, r1, 0x200000) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 07:12:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 328.026474][T11699] FAT-fs (loop5): bogus number of reserved sectors [ 328.033696][T11699] FAT-fs (loop5): Can't find a valid FAT filesystem [ 328.193759][T11699] FAT-fs (loop5): bogus number of reserved sectors [ 328.200467][T11699] FAT-fs (loop5): Can't find a valid FAT filesystem [ 328.262905][ T32] audit: type=1804 audit(1585379537.143:12): pid=11717 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir953819502/syzkaller.Y3zdUj/47/cgroup.controllers" dev="sda1" ino=16033 res=1 [ 328.945641][T11646] mmap: syz-executor.3 (11646) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:12:18 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000001600)=@caif=@dgm={0x25, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 07:12:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 07:12:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) 07:12:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="94", 0x1, r1) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r6, r7, 0x0) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) statx(r8, &(0x7f0000000080)='./file0\x00', 0x400, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r5, r9) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 329.809899][T11760] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11760 comm=syz-executor.1 07:12:18 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:12:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f00000001c0)=0x1, 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 07:12:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x1b, 0x0, 0x0) 07:12:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000300)={0x634e, 0xf1, {0xffffffffffffffff}, {0x0}, 0xfffffffd, 0x7}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000011c0)={0x3260, 0x9, 0xa, 0x201, 0x70bd2a, 0x25dfdbfb, {0x3, 0x0, 0xa}, [@generic="0f46804ecd276d5e18834ce224bea66a94fac7b23652d19822ffee7b2666f211c7f8d3604de4e6f59ab2e34f59f152c6e964738360a59cd388fccec629d2c38f510e2489df", @typed={0x4, 0x68}, @generic="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", @nested={0x3105, 0x55, 0x0, 0x1, [@generic="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", @generic="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", @typed={0xc, 0x7f, 0x0, 0x0, @u64=0xfffffffffffffff8}, @generic="5d7ea523a5d913d86388aaed2e9cabc04539b4c65a5af3bd04e9a114e6aef5b814b9a9b7ae2acbb2309385a43d2d3e8e5d2e607de0639b845e52cf34dcdbe4ab2b3ed68aabce7eea6a676ca27459ff0274ee0d8baec4d0b81b0ee0312b24e40a987444eef29f190ac645227d26d035a1ca3b60bd1333b4a031a58cd941a419007e2312938863ad2ea10bd8d04ff2bb1ab1a79eee6fdb44eb3ac383c6d286a9955896e65869b3054ef9782806eb46dc0da29b23c4c5e580b2f71f959e2f2cd768423451e315", @typed={0x8, 0x57, 0x0, 0x0, @uid=r3}, @generic="724722de6deda0766aea166dc9468df04c896d3a", @typed={0x8, 0xf, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x1e, 0x0, 0x0, @binary="eb0ca49f"}, @generic="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", @typed={0x4, 0x31}]}]}, 0x3260}}, 0x4) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x2c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000180)={0x3, 'gre0\x00', {0x1}, 0x4}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) connect$netlink(r7, &(0x7f00000001c0)=@unspec, 0xc) [ 330.394748][ T32] audit: type=1804 audit(1585379539.283:13): pid=11780 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir709178668/syzkaller.nohoq3/32/bus" dev="sda1" ino=16046 res=1 07:12:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2}, 0x20) 07:12:19 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) sendmmsg$unix(r0, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 07:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:12:20 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x0, {0x5}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x2f, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}, 0x0, 0x5}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 07:12:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4104}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:20 executing program 3: timer_create(0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000002980)="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") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1bd) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x190) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x7c8a7a3733f28e67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x8800000) setuid(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001d80)=ANY=[@ANYBLOB="580000002000040027bd7000fedbdf25028010751f0000060200000008000d003c920000080001000000000008000200ac1e011d010c001400", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x10008080}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000580)=""/4093, 0xffd) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "ba35328c48205d430018417b09998b1105df992d169e05001a070adf00684400", "453d5fffdaaec245364fd94b0fcd8fa991a200000000f9ffffffffffffff1b82", "902828236f414712afa5c28ac71aafae2eb914c65f680781af6c0f55a410cf00", "a3131ff6593135338f580795af14f694da6c0710bf3a595f2087fb50dff9fbf8", "0fa89471d70dfa804f32d11970607c64e0fd5f41441de3716a16cb2ba5c501db", "083a159168058f7872ec6221", 0x0, 0x0, 0x80d, 0x0, 0x80000000}}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001c40)) [ 331.584509][T11826] Cannot find add_set index 0 as target [ 331.665632][T11826] Cannot find add_set index 0 as target 07:12:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000b, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x2011828, &(0x7f0000000300)='/dev/null\x00') [ 332.158485][T11836] IPVS: ftp: loaded support on port[0] = 21 [ 332.834661][T11838] IPVS: ftp: loaded support on port[0] = 21 [ 332.992737][ T816] tipc: TX() has been purged, node left! 07:12:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d431d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd270d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d8546f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c792122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f364989e6952b181169e0b52f18b4ee013640d018b42ef6b000000"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfeff, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) 07:12:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x80000, 0x0) 07:12:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioperm(0x0, 0x3, 0xfffffffffffffca2) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 07:12:22 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000b, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x2011828, &(0x7f0000000300)='/dev/null\x00') [ 333.233518][ T32] audit: type=1800 audit(1585379542.123:14): pid=11780 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16046 res=0 [ 333.597383][T11920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:12:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x1f000000) 07:12:22 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) exit(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r2], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x10000, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xc, 0x110, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 333.940157][T11924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:12:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) 07:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(0x0, 0x3dc) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff64, 0x0) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "4000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) 07:12:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x30000, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0f0000000000000000000f10000005002e006000000008000300", @ANYRES32=r6, @ANYBLOB='\x00'], 0x24}}, 0x0) 07:12:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x1000000) 07:12:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:12:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) 07:12:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) [ 336.291525][ T816] tipc: TX() has been purged, node left! 07:12:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x5}, 0x43459, 0x4, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000300)) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:12:25 executing program 5: 07:12:25 executing program 4: 07:12:25 executing program 3: [ 337.018661][T12009] IPVS: ftp: loaded support on port[0] = 21 07:12:26 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setfsuid(0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0xa, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x40}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) exit(0x50) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:26 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20040001) [ 337.423515][T12035] IPVS: ftp: loaded support on port[0] = 21 07:12:26 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) exit(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 07:12:26 executing program 0: 07:12:26 executing program 3: 07:12:26 executing program 4: 07:12:27 executing program 0: 07:12:27 executing program 3: 07:12:27 executing program 4: 07:12:27 executing program 5: 07:12:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:27 executing program 0: 07:12:27 executing program 3: 07:12:27 executing program 0: 07:12:27 executing program 5: 07:12:27 executing program 4: 07:12:28 executing program 3: 07:12:28 executing program 0: 07:12:28 executing program 5: 07:12:28 executing program 4: 07:12:28 executing program 3: 07:12:28 executing program 0: 07:12:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:28 executing program 5: 07:12:28 executing program 4: 07:12:28 executing program 3: 07:12:28 executing program 0: 07:12:29 executing program 5: [ 340.141374][ T816] tipc: TX() has been purged, node left! 07:12:29 executing program 4: 07:12:29 executing program 3: 07:12:29 executing program 0: 07:12:29 executing program 5: 07:12:29 executing program 4: 07:12:29 executing program 0: 07:12:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:29 executing program 3: 07:12:30 executing program 5: 07:12:30 executing program 0: 07:12:30 executing program 4: 07:12:30 executing program 3: 07:12:30 executing program 5: 07:12:30 executing program 0: 07:12:30 executing program 4: 07:12:30 executing program 3: 07:12:30 executing program 5: 07:12:31 executing program 0: 07:12:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:31 executing program 3: 07:12:31 executing program 4: 07:12:31 executing program 0: 07:12:31 executing program 5: 07:12:31 executing program 3: 07:12:31 executing program 4: 07:12:31 executing program 0: 07:12:31 executing program 5: 07:12:31 executing program 3: 07:12:32 executing program 4: 07:12:32 executing program 0: 07:12:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:32 executing program 3: 07:12:32 executing program 5: 07:12:32 executing program 4: 07:12:32 executing program 0: 07:12:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000080)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000140)={'bond0\x00', {0x2, 0x4e22, @broadcast}}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = dup3(r4, r6, 0x0) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000100)={r8, 0x1}) 07:12:32 executing program 5: 07:12:32 executing program 3: 07:12:32 executing program 4: 07:12:32 executing program 0: [ 343.974589][T12172] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12172 comm=syz-executor.1 [ 344.093963][T12172] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12172 comm=syz-executor.1 07:12:33 executing program 5: [ 344.234673][T12173] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12173 comm=syz-executor.1 07:12:33 executing program 3: 07:12:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:33 executing program 4: 07:12:33 executing program 0: 07:12:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r6, r7, 0x0) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f00000000c0)={0x8, 0x6, 0x4, 0x200c0128, 0x6, {r4, r5/1000+10000}, {0x3, 0x0, 0x9, 0x2, 0x95, 0x40, "1118c18b"}, 0x1, 0x3, @fd=r8, 0xcb88, 0x0, r9}) ioctl$KVM_GET_SREGS(r10, 0x8138ae83, &(0x7f0000000140)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:33 executing program 5: 07:12:33 executing program 3: 07:12:33 executing program 0: 07:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 344.903746][T12198] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12198 comm=syz-executor.1 [ 344.952440][T12199] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12199 comm=syz-executor.1 07:12:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_GET_THP_DISABLE(0x2a) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007060101000000000000000000000000050001003da74102"], 0x1c}}, 0x0) 07:12:34 executing program 5: [ 345.177558][T12199] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12199 comm=syz-executor.1 [ 345.219044][T12198] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12198 comm=syz-executor.1 07:12:34 executing program 0: 07:12:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) fchdir(r1) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:34 executing program 5: 07:12:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:34 executing program 0: 07:12:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff77000300000020000000400000000000ffffffffffffffff00000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) 07:12:35 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:12:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:12:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 07:12:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x91, @ipv4={[], [], @multicast1}, 0x6}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x8}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xfe, @loopback, 0x7fff}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2c800}], 0xc0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x903482, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x8000000, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 07:12:35 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff77000300000020000000400000000000ffffffffffffffff00000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) 07:12:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ax25={{}, [@rose, @bcast, @remote, @null, @remote, @remote, @remote, @bcast]}, &(0x7f0000000080)=0x80) pipe(&(0x7f0000000300)) eventfd2(0x0, 0x0) pipe(&(0x7f0000000300)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x46}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0, 0xfffffffffffffd0e}], 0x1, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:12:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:12:36 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:12:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x7, 0x40, 0x1f, 0x80, 0x16, "74f98db65c1c02faa2de2c1937aa680d2388f9"}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r1, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:36 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 07:12:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:36 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff77000300000020000000400000000000ffffffffffffffff00000000ca4d51257bd6337898e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f1261dc51764651dc0338c3b961", 0x58}], 0x2) [ 347.797063][T12298] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12298 comm=syz-executor.1 07:12:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) [ 347.886384][T12301] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12301 comm=syz-executor.1 [ 348.004466][T12309] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12309 comm=syz-executor.1 07:12:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setfsuid(0x0) r4 = socket(0x9, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 07:12:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0xdb5}, 0x16, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x100}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1ba20000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000c05611962adbce3d81e40166781d2b83aa9ddce40c8ff9ee19b5c88b23824fb355941dbc00d9f1"], 0x14}}, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000280)=""/4, 0x4, &(0x7f0000000300)=""/19, 0x1, 0x2}}, 0x48) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r1, r4, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x1c, 0x19, 0x400, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x80, 0x7f, 0xfe, 0x2, 0xff, 0x7}}, 0x1c}}, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000080008040000000008000100", @ANYRES32=r8, @ANYBLOB], 0x24}}, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0xe74e, 0x0, 0x12, 0x14, 0x5, "4c667569f77ba7f3f50dfa1799cb00eb223dba3836eebe98507c3a0626b33d6b068c8f7195b0faf6c99ace7b46e68a7830a598b597b5e9d2012bf2d70c21f40b", "1f54888cc04e16708cf62fa5734bd29b4403a69e7e14517686a83d249675dd3eac8f34ea4a1734c9868e77ac777142904bf08e99d066c3d0012388ab410c7860", "2a20abddc12209ec364e0b176457aa020f0c1def89c08af059ab321d9693471a", [0xff, 0x8]}) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:37 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:12:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:12:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x90902) accept4$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x58, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)={0x7, 0x4, 0x0, 0x7ff, 0x6, [{0x10000, 0x9, 0xfffffffffffffffe, [], 0x1004}, {0x10001, 0x66b965d800000000, 0x10001, [], 0x1}, {0x8000, 0x8001, 0x0, [], 0x3000}, {0x8, 0x7, 0x38f, [], 0x1009}, {0x4, 0x14, 0xff, [], 0x604}, {0xfffffffffffffffb, 0x80}]}) 07:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:38 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:12:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007060101000000000000000000000000050001003da74102"], 0x1c}}, 0x0) 07:12:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 07:12:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000280)={0xa20000, 0x2, 0x0, r1, 0x0, &(0x7f0000000240)={0xa00905, 0x4, [], @p_u32=&(0x7f0000000200)=0x7}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x18) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f00000000c0)={0x1, @sdr={0x34524742, 0x9}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e2fd8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) r7 = openat$bsg(0xffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x101000, 0x0) ioctl$SOUND_PCM_READ_RATE(r7, 0x80045002, &(0x7f0000000380)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007060101000000000000000000000000050001003da74102"], 0x1c}}, 0x0) [ 350.033603][T12371] selinux_netlink_send: 3 callbacks suppressed [ 350.033650][T12371] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12371 comm=syz-executor.1 07:12:39 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:12:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 350.723077][T12378] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12378 comm=syz-executor.1 07:12:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:12:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0xa00, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 07:12:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:12:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0007000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) pread64(r1, &(0x7f0000000080)=""/2, 0x2, 0x9) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40044149, &(0x7f0000000100)=0xa70b) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r2, 0x4327a000) mlock2(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0) 07:12:42 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r0, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x5}}], 0x4000257, 0x40, 0x0) [ 353.775395][T12427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59391 sclass=netlink_route_socket pid=12427 comm=syz-executor.1 07:12:42 executing program 4: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 353.853385][T12431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59391 sclass=netlink_route_socket pid=12431 comm=syz-executor.1 07:12:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:42 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) lseek(r1, 0x0, 0x3) 07:12:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x8000}], 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:44 executing program 4: socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:12:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:12:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0x10) setresuid(0xee01, r2, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, r4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r2, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r6, r7, 0x0) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='_\x00_\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) ioctl$KDSETMODE(r8, 0x4b3a, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:46 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:12:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/153, 0x99}], 0x1}, 0x1000}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/164, 0xa4}, {&(0x7f0000002f00)=""/228, 0xe4}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x5, &(0x7f0000004080)=""/77, 0x4d}, 0x10002}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200)=[{&(0x7f0000004180)=""/91, 0x5b}], 0x1, &(0x7f0000004240)=""/72, 0x48}, 0x7f}, {{&(0x7f00000042c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000000180)=""/37, 0x25}, {&(0x7f0000004380)=""/99, 0x63}, {&(0x7f0000004400)=""/152, 0x98}], 0x3, &(0x7f0000004500)=""/159, 0x9f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/147, 0x93}, 0x905c}, {{&(0x7f0000000b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b80)=""/167, 0xa7}, {&(0x7f0000000c40)=""/168, 0xa8}, {&(0x7f0000000d00)=""/172, 0xac}, {0x0}, {&(0x7f0000000e40)=""/138, 0x8a}], 0x5, &(0x7f0000004b80)=""/4096, 0x1000}}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x405) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, 0x0, 0x44020) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 358.245464][T12489] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12489 comm=syz-executor.1 [ 358.356742][T12504] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12504 comm=syz-executor.1 07:12:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000300)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="48000000100001000000000000000000000000007266fd3a785ee0047f7643a61bc20f2fb69887c7cfbb6c0be5a71b3adeba55ef4e7ff8238a66d7a20640a5f35a48c51854dddfc5477f735226e3e15b079dfcb6", @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r4, @ANYRESHEX=r5], @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97be436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d84000005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x5}}, 0x5) r7 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r8 = socket$caif_seqpacket(0x25, 0x5, 0x5) kcmp$KCMP_EPOLL_TFD(r3, r5, 0x7, r6, &(0x7f0000000240)={r7, r8, 0x400}) poll(&(0x7f0000000040)=[{r1, 0x400}], 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000b, 0x30, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)=""/138, &(0x7f00000000c0)=0x8a) 07:12:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) getdents64(r3, &(0x7f00000000c0)=""/78, 0x4e) getitimer(0x1, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) [ 359.397630][T12523] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12523 comm=syz-executor.1 [ 359.495189][T12527] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12527 comm=syz-executor.1 07:12:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="030b000000000000000013000000200009800800020000000000"], 0x20}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r5, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004800}, 0x40040) write$UHID_DESTROY(r1, &(0x7f0000000240), 0x4) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x200}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 360.087122][T12543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.157582][T12546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:12:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:12:51 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:12:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x410}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000300)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) fcntl$setown(r0, 0x8, r2) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) write(r0, &(0x7f0000000440)="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", 0x1000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000000)) [ 363.249192][T12586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12924 sclass=netlink_route_socket pid=12586 comm=syz-executor.1 [ 363.317000][T12581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4468 sclass=netlink_route_socket pid=12581 comm=syz-executor.1 [ 363.330585][T12586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12924 sclass=netlink_route_socket pid=12586 comm=syz-executor.1 07:12:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c4c2ab0d69b8814000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000080)={{0x5, 0x39}, {0xc7, 0x3}, 0x5, 0x2, 0x80}) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000140)=0x6) 07:12:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) [ 363.804832][T12592] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=39894 sclass=netlink_xfrm_socket pid=12592 comm=syz-executor.1 [ 363.913695][T12595] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=39894 sclass=netlink_xfrm_socket pid=12595 comm=syz-executor.1 07:12:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000140)={0x5, "f1e5594cd6e880ac4e6de1377fba76e61d3e9b6690347a925a8eb514f9498463", 0x2, 0x20, 0x6, 0x1f, 0x4, 0x4, 0x1, 0x800}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r3, r4, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000080000000d3b1c478b298e22723000000000200000034111aee0d7053a987f3058fa4bd2c60dd4edd14f613b810f1fa74062f6a9f86ef66ee2238892b"], 0x14}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r6, r7, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f00000001c0)) [ 364.358521][T12611] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12611 comm=syz-executor.1 [ 364.480571][T12613] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12613 comm=syz-executor.1 07:12:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 07:12:55 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:12:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f00000000c0), 0x4) 07:12:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents(r2, &(0x7f0000000040)=""/113, 0x71) 07:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x10, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:12:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:12:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)) getdents(r2, &(0x7f0000000040)=""/113, 0x71) 07:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:12:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400a00, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)="2e5db3a2f4456b3a154a2518f9b5451f87388ac5489cd6cf167313447826c3b916a155c485705acfea8a66d948487f46cb8ad75221319b13859fd992f9dbf468bde66bb3c91d681df07f42b9643d01", 0x4f}, {&(0x7f0000000300)="6fbe94a88a0245516f073d1fd5fa0290d162be68dfcf7015319355ae47dd53c9a0ee2a62d3f6822a8643d0a380908accd25e91e2adff92f9d00a208f13f6c8a2e5a35278c5286dfc47ade01fc3ff4035639a3a01fd08fd25b3c24b10715e174398202378c89100d3d941e9f59016efa25dfdc0a30c83d81f02e325343db72da2414b788c84fc79c32ac4d6c5c2e236c03e6c01a6d0d7bddac0f86c6d7f0a09f571802cfe544fb91dc05a054fada3a841ea4ef1acd88b4281ddeb84a4fea417b7a2e9edf4630c30c1eef99b211e8d", 0xce}, {&(0x7f0000000240)="3580429805b9969d1268b866c6fadd6c7079483451257157a5f4872241f78afcb645", 0x22}, {&(0x7f0000000540)="25d835b7b2214c5732514a289701ce92201b6888c8a7c9699467efe2012c709cef18fcbde4d37ce00713dd1b92deca8220cf22cbe6d3445f5f7c9b98396984d2d8a78f87fbd32cd9c1974388329c7a6e0b3d31b41e366353442417689e81e13ac54d2946041d9971de1117e0f5a703553364272f353c6bd4cb6c09b8bc0ccf1c8665512e6ae99ec5424b610b14f267f7bbf1e8f768fb0ad633cc39925f5ef196ec", 0xa1}, {&(0x7f0000000600)="5854aba4cdbf30ec171a19ea89e158c683c148004c5ec223ef8916b8dcb1fc4887c5734aff317619822807ba7d98a3dae77aef08d4aa7aeb0e083fa81ec8a0535f5e953874f0e085", 0x48}], 0x5, 0x4) getpeername$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_dccp_int(r3, 0x21, 0x10, &(0x7f0000000180)=0x1, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r4, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDCTL_DSP_STEREO(r6, 0xc0045003, &(0x7f0000000140)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 368.812401][T12677] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12677 comm=syz-executor.1 [ 368.921947][T12678] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12678 comm=syz-executor.1 07:13:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 07:13:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/113, 0x71) 07:13:00 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x72, &(0x7f0000000200)=@sack_info={r4}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x3}, &(0x7f0000000100)=0x8) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200200, 0x0) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:13:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) 07:13:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x501200, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000140)={0x0, 0x1d}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) 07:13:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe(&(0x7f0000000180)) getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 372.486738][T12724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12724 comm=syz-executor.1 [ 372.580084][T12725] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12725 comm=syz-executor.1 07:13:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 07:13:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) 07:13:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x80000000, 0xfffffffc) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/113, 0x71) getdents64(r2, &(0x7f0000000200)=""/187, 0xbb) 07:13:04 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000040)=""/113, 0x71) 07:13:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1004}], 0x1, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0xc4001) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0xffff, 0xffffffff, 0x0, 0x0, 0x0, "3e9704000000000000009564def2983b6c43df"}) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1042) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000005000/0x3000)=nil}) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) 07:13:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1004000000016) 07:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) 07:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:08 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x1000) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:09 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) 07:13:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000040)=""/113, 0x71) getdents64(r1, &(0x7f0000000200)=""/187, 0xbb) 07:13:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:09 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:09 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000000, 0x12000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40000, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:09 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) 07:13:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1004000000016) 07:13:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0xf5466000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000080002000000"], 0x14}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000001d00000008000300", @ANYRES32=0x0, @ANYBLOB="0393810953738dd05c5dbaf8023fef9100000000d73c650ae76251699d29bb886ae0d80800000000000000721c4ef53bdeb314127d649f1dc6a1f8cd615ce2a6769cfc0291861d59190da1511e419a076e43c2175d15858e993243ebe48c6c2671b123ce0ebf6916e69da72fec8739a31e5e84b766bb995143295e6f95cee91b4095e8f7ff20f21655d52424c3c626a9081a3c304f31b11e4b5ebf7378b9d82b84b29d1881320817ca4d8a5ead549c1b09e8b246d8662d050e9b1b42f0010d267e14d1a2f29d03f7a4efafe65da96e8f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r6, 0x900, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}]}]}, 0x54}}, 0x80) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r4, r7, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x400}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r8, 0x8004500b, &(0x7f0000000000)=0x80) acct(&(0x7f0000000280)='./file0\x00') 07:13:12 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) 07:13:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 383.892744][T12873] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12873 comm=syz-executor.1 07:13:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:12 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) [ 383.988988][T12873] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12873 comm=syz-executor.1 07:13:13 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 384.162130][T12880] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12880 comm=syz-executor.1 07:13:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x400000b, 0x13, r0, 0x54e5d000) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000040)) 07:13:13 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:13 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) [ 384.701388][T12903] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12903 comm=syz-executor.1 [ 384.802551][T12909] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12909 comm=syz-executor.1 07:13:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r1, 0x1004000000016) 07:13:16 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) 07:13:16 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) 07:13:16 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000080)="16649f0322cadb37c2fe25d8", 0xc) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) 07:13:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:13:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001f80)={{0x14}, [@NFT_MSG_NEWSETELEM={0x1a94, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a44, 0x3, 0x0, 0x1, [{0x1d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x17, 0x6, 0x1, 0x0, "8552139450ca4f426311747e3ce1833e0147d3"}, @NFTA_SET_ELEM_KEY={0x1a8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "bac157bbe94f8626b7ca881b3a6293a5ceaef728677d4fc04b80245d0884fe54f214479330089ae27e"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1c6556d2c27a1dc4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbf, 0x1, "60a2dd50252901969782542cc47a5fd41019d1aa43f92fb2917e5b50d0373ba83be329a63c29294d3123e08ebea464367f5b8450540d7fbb12b4ff3135ea9bc5e70b605876535056b7027446ccf401bd091fa5c2f1c4d7f56cd060507409d3a4a669f82e9ad81c9efda0e7a580cd23471fb33c8b1aa163faa40528f84f0e90d23e371ab7d993872d9db387afb6d2fd8f29b80e7e3562d5cc4107f629254b7170f687a7a8e7ea2b63e79406f14afb77a03883b20fc128dd96eee104"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf1, 0x1, "693515f983454cb22e50bf5702f41fbd902fa5b655940927b6f21eb3394331fb39e471c38f78c69c64643d788e5a6ceb29764d2700b8db869fbb26c86c2d13b4a1b27d2b8573041adc1c82739da3ec9ea326a38a2ad9544ca653a470500087af4848f732afe9941ca0b5be094db812f51588dfc00d71c25581b0cbf6ae43aeb034b0557153ae8e7939f92282edcc11b8e6e2d97822e7d6cf9ce4d19537a54f924b842604b558528d0c66c1ab38f2f96acbe62f0544b4d3cd65f9f1de790c12f7e1291ec23b2411237a835ec098744a4a7ee87967279244a9f733c85b7f9c551da8ebc2db9a829e57030bce4923"}]}, @NFTA_SET_ELEM_KEY={0x1f8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc3, 0x1, "77645e70ce7292ec2d19f98d60f579024947ad6c744f52a7267a3934c89b34fc5311301a24d1b7f80514984d52a37c5294762d80d3ae15b53f412208a13227eeaf2820ca576963ecbb9ede0a2bb6ceb365a400023c4c6ee686b0bfceb4cc5fb3f52f8edd4bf089a92afa47f8c8d26432d1d6f4f845da30056075cfd128bea84be33c1bb1a05d901437b210b3cb22b9f84320fabf84d77373da42ca69ecd8ad125cbacf2bf304ae6afd1c19a0099bde2ebe70442ed0c4156c27f513c3f82d30"}, @NFTA_DATA_VALUE={0x92, 0x1, "e01aaacf5d823bcb39aea226cea0781e99f5054e6c90fee1a152938e256fad1d61888e94273b39ff7df108037f3733ebd0e8d4ef7c166897de2fdd1f3d563f7311b199aa073d2824e572c8685f4e8ad4b50699de7815712d98782c120a6f8b03633057e8d56a33d6941d7ba08d46107550506733052e2c9e7e789fb4e4f415d8c1174acb39c46755536077ad062a"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x12e4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x12e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "bc6a0cf1b3fd087962d16608883ee81a3649be298b625e1c8ff9b41e88dd80f8c5c19849c15172672aebbf63eea947c6fc8448806a119ad59273bb0646c8b1e5792c5222e9506faeb9553a5e62a6882d6fbd9a6bef0ccde2eaf9e1f94446e3b111f2b1b73a7abb58b33be0d6ca89bd909912112fd06ccedda690c4dfeadff25ef25cb9129710849c83fa5c2e2b0e69ff09849101a9edc3e0c4204c4a7944c29016ab9e0ee3a36d2080931e8bc4bf7b41f93c82eeb3527613d8db0b76f9877d0026ac8bff54688d55b6077f86529487deaccd917f08d3c94e85d42088e2ba012f1e138f9f4da451a10596861a17d120afbc24a4949c76fc304aecee213128012bbc5596cc09a0d6cb2fb19db6ae47b41aa76c2adaa6805dbb6f9260445378c792443191b7f25dc691ed66eeac63630e86583b91697180f9bd4a670771034b395bfeaf94fc4c8cca9319b36e7a8b1d3b24bfbcf6bc0ec2fd820b742565516755f22a8bd63a758aebfba05a3e10c9085b4fd9070675b068ab8495285d7864aaa4685ff7954cfa0a1b700375313cfd84d5f7ac5fecb7f43962182aa96a094c8d97f79431bfca0026decbe3445880364a2c977f92c206a6c1d24b3fbde95efed67014eb017aaa1399c43e7b372a964aaf8e17df9fc2fc2cede0ba68c1770a89b5c5dec78138c5559df145ee121b30fe320b69622442bb3dcc1cf156e98b9cf3d8e96a7af6e80ce9efd774de5017030c452294bd2f4909e05c0d979d488fe2eae6cc0772f1ac626ff8b120acde50498e8992c688962c928b41cfe6ea87a911b85cdff108e336d53fb31bbe8ba140c60e424df014bf8d7e046456d830cc2469c1bf3df88fcbada9ba163c6053717caea33a818c3ce9b4629cd3a77bf45578c6ed4a0021107250c7c622cfd570548c4c22ac71a1eca777005d95e0ade4bf7b7705ae694e23ff81d60763e71b6e6507ccb0d5ba06b42e9dafd7ce09c9c5c53d9cc619fc3e8a304afd81611a85862093b4e7bb660a27fd304b17e1766bcf3f1614753c0d817398b15a0cb18964b5c4f0a318f2b5ce625982e2b2197db5653b5d9475c0c221150033255faaec9d8475754f5b6e1ae3a7fce49c5e6002af4fe9c6108b8a464940482e9e716db2c49f1ccfe17771c578d50470b535384636f5cc6733048fb9b1da18357a36dde3d47d71a2c0e2d90c9c15ad78d24b3ce465aa79c371ef106d0945aa8c971fdb30858ace83d3b076dae464b9a6542917d2abf3b4b5d0276bcdc5bdcda0a7c0636595e1e302dc29fbd0585ca2dcc247c0e01a3c77c58f975c076f5080a4c38d2829f960533a069541d2290a1abb8f9805e5f28f94cb593305c7e5928b69123ac2c9aa2403d507a42268d54590a6fa652ce6afaee498f85e8c24c501bd492b5532527ae0007c14994a34b9e0604fa5936ecab40d1fce3c30afea4aff2223830891e461fabdbc93dfa25842b4d707d9e731f62b5a6ed37325cc8306e421a7f736239e7ee77a7f11bf19a125e803445b8c51281b85162658973c508cf90ec9c652267e354910fd65650ff91bd61cd4724653ce3abe080d9598cc438692feba62c222b0c2b6c17ccfb711a42b398fb36cf32c73cdce19b16eb97d7e4dd6111b164cdb377e8a43fd435ab932555bea5f2ce98f4a501d8bf4ba3809ecd93c93771b76627f6bbb7d3ed4d1e44c1c2fdeffa928e30059c684bcfbc6d23962f5b8c376a6d46639640c426f94b49104ce47ee05e6e13dbe009cc9c351a443794796576c1c350157033a31bba4d02d106d79bda7c035df36395b7881c2039958b9623657097b89391a14eb7e11eab69e789dd1fa51125aaa26375982acdbe0e373fed4883b01b77d4cee22bb2f8bd6ab03156dbed9ac8e6ebdfe8ff54ecc9b15bd995d510d16b5dddf75b93f4b4c0bb2e57cf07cdfd0dce370a6a5722628310e1b0942331d32f052af33586904b3afeb83769b18c2c4d200ac7dd2085afe5ae473682d24daa6f012e99dfb28e07ef6545247c7514e93122c4bf17601d3136a0c6d91649609cc64c7c1bf4cd79345a50187b465c3575ac829e47eef2de43fee92c6bc751e8558688a2849586d72a1b79d1b9b0ded8d798059ed1adc69da617a4fd16feeae694b761ea10279f3be22fda01b23599f2dfc503ecec9cac817ac407e91113c4acfea2e3f8973620dc2952ca47275f2ce5cef6e19cde56e1f84d9cf482ae1af0bbc1abc7eadfc3efda515b1267419f93ab421b16661e4e780475351d8694d40c2f02b266f6f3913284083867c750d3ff1bfd8cbc3fcaeb2eaef35970bd509fff90dc431d6a02c3a84147f6be6e523e32964135e4bc082a77e3588b9940d2a6ed13b6043ba7a2c8e9222fb2342e8b8c3ba7602c1762910f59265300bf0621c0d1a78ccc85b3c4957dc11cc2e41284203abe9d80723d0ce55e4a3d7cc3800411627e6071c7eeb614ea73e886b27227a28694af82536a4dab711ebf1ee8eaf37b25ac9c4f80a9ceb5e36230cb7d639319cd73db39b93aa96bdb2fdabfb3933933fcf01ad680bbc0d9d9cad64c86f5c90ba652dd044f4c4466f28e0fcf7225d36eb98a2c228d2250f5402d416dd9e8f19e795edfad9bd1b77bf90a2e88ef9bccc861570b678b4a193a08c517464be5126f401f7d06160cbe7bbd52bdadb3fdeab64486c4911e5d8e82dc3d4a5d40fa8a604510b676e580efaafe660f562dee4b9ac1e2b1c90aa3ae23dd6090c34bca97ae9477ecacf00b80921dd5ebd10e1dc4509d1d02ce0a1ece34f41df70e3f16d5398edea55b03901e1bc7d0542db4a4a6a7521ded92ab75728385a9852c34faf9b5ad9ecb807c8fbbd69a8a5996dde8f509f03103b0b0ed49f039790e14541d5768900eddbf143fc13ed314a8e1825679ec7a6a4a27b5d53f66d51f7a2ad82ee98569629cad64c8aab3a82db9cf78f2cd2af3fbd965b6c3e1cb3e2c9989a13be6b247811231c16ed02792f644e65af0d7dc751e163197abf946a7eb29f88a91d156bb412c0f5477e6b5bb83891f2f5d08e71c4eb250febd32df57e6b587f4eb5d079c137da63deca4608b19da4edfef157b2c16bc8e61b544df854fc121bd6f7ddf3603fdc82f28f216385295be49d09e93cd972a5393e3acb316260e53986ee1b37c9a99befdd509ecd3e76767bb8fa6c4ca5b11c2c51663b66d0fd7028c06e2d94da353d24eb3afea76de351e6d07a1d6c963a2f7281f48a4f8ba4c9dc5597530a1606d2b2341fca3268c89bd2a85de39001cdb5362e8d53f0fefe79cf41676b49b17eabc54c2ca9db1029c3dbadc305c03c9e4648c2aed853790a46c41909553cf938e2cdff47f52e9ed3b826494b70c5ed3d092db9024b389c3b1b259fe0a95405057cf7c3107d466829add9bc3d5ce56d617bcbb1541c07091d01014f868bf39f942f1ad4314356d57a637adc85a0691c8460ad88ee1f49dcc87a427d17d9ed9fbb4586019214dd9b3d8a0bd8a27df36317b89124852fadb4f98d1935c4feeb34a9d4050525f5a15d3c3c2518315363a313bb81c7c57d62a2e44a86235fffbd580d1f743a4b1622c6c65f4f0d7a1a4bc0f6c6e85ecd77d4b079170d904b6365ea60092f2b8b1667ae49b5aab99ba125db42e6749e176e0b12d8ab8d3ffbf6d07b567eef381049d1f641dac319acdc8c288aa9621c7564037363ec138a481ddeacf5a60e43801781f8137825546aa9584c3543f1a19f4a8dbe8018fafcbfd471b2c82e4d29ccef7d832b54418c3da84ff8a780d94bb97ecf3d0ad630c75494f30e3737c7555d8f9ee3a614902d2135cbb035ef9c58f1e525206e14773948a9187b40a0779a8a684ead2b2d2950fadf2ace03d4bf4596fd928f3bc63429ee0e3106230cff0f8fe1e8e646eb83eac435c2d759b9c0d9321b730db6bb8bdae9ab149b7e76994c0ecd2fff46d249787b11c02921f33bc988446a1ed8e13646eb6d7b8b9c79b9778031fdfe0c5db5177a873dd88f9a476af6bd78c894823b99d4d26bce7632c3c43de4ad8189546487ac479c819782cf5574761ace676a9a314741b6c265af949c1a1cd1e7c44abd8da7b5b318dc672803cecfa325c2efcdbda874bf5f1fe878106cd1b2555a53c158df50d63f68ff5cdb7dbdee7cfcfa96a8f78759cea46ccd06f4948ef800e684f4cd15d1925480fa762db008a92a6b2e9a825e2f039303efe44e1f84f8d8945dc2a90d9756856d5979e5c3048ac950cc0af94fe42f4afb97d0c3dc65bb3d14827186d37b9281efbe542c97eb05e8473a0975b7d55707748df11c88f0ed703198107b52c898fb2cfe886b57aaf779894f615168b17b6fa7f5cedd65dfa8a9e4bad9c4dfd192432e9d3fa72ee6f68c2593791565bbe7ad949f6d5f981ab504b99b6dec38767e89f8f989429f8791cc1077c3876aa0a9a10cbd1b6b973de02eb678144b9301ad894d0e6214efcd4bffd1db08f10d9f14210c92b319357eecda6ca9695fcd4f014693868f7f77e48b01e792bc4eb0cb2dbd58386c244eb33056c014428584b0e4770689426af807f2e41470cc12abc2c63963c47a8daea91c2150bf9844dbaa654784a58e2edbde0411d3901d971ac06084d397266963462fdf0add0ab249488cb02446514e921a70926ddcd7057ae2b3ca49451ce3ca7a921a79755c3f40680b46a3cc7ed741a95e02e76ae0ba94cd083972c689f0ba05d624a3d94a407b36b5502eed8bcc6ff51a6edd0da8e8f5e6f59f433e2d218f152de2100f57afd83d15a06d6dd288d3a5d1719094841801d4f4f523440857719ecd641588f3d54794c19dddd54560d6b516c165fd6482c71e9e2742c58e9411eed9a9b4e955902ee52eaf6976897092fd136f16067d3cca9cc6330958c3742cf86ddf656f3e04ea3263b08dadace23e1d1b9af0f25b843c4715930ba3a45e3bdfcb3da2a11881c6c49e2e6166924a31d46b0bef0d670d033aca4dbf951160e0313857d22b706e6e59285fe1ae14e357df432a75b3d4920c18ecf87d2a3ae5dd8a1b561661a9ecd60c3633c4bf73ccec73a4fd4914f7ba6e44fb0e36871b9e5b3982f360aa13ee51ea527692ebac4cf545cf27f1add39a25ab81b0e8ffb068312b322ff04e937c638868e55e986ac40c95fd741d1a850f852f44892e5f8a5b79c116030aa00fd6e19acf21f4abb05f02681857b376da5b86c3036993abb3ab407f5efa7c3fc143545962ccc4816dbd7a077bff3c2efebb4b1692c34ed6d5228b4802cd0a83f3b6b24926be2d939a63fbbec57e5729f6a9a494d3706da91943201e4cd113053eee85e9d063a16eb7932b87de9d18aa932521dae6abc01480c7c81dafd8b4586c355d05805dd34e1588446c331fea8e7a203a9b1681984dd263978835033eb8385942f08ff382bf9533ecd06f2fc7e37355ae9d4599f73e4d22760894f4bce258d265d38b80b3c4b6f67c604a55847d422daeb16e260db8550f932524d904fc601de2b25ba5f6394d4282a2bda00cc7540d5e1752b12a7a7c343e9eaf76e97959c5779075e856ad36cb04d7c3fd6dea5aa3a4ead342e77d9c6a65d88dbc30fdb755913b1332561f7722a05bed3c082427b72a4af9a50bf2a3fcd2a7e98b0f94ded6f861b6ff31205ea8c75cb992618e9cf48ba73e490235eb0b02c922da064afe3d3d6632b045b309f0f936e0b1ce7788050c241113283002c982053092866e3ac20a50894f214a8513c5db8dc5df329437d123398ab597c34281b24b998e299264539d4ba32f44301180b22226f5993c74a058839b97261ed112b80d11d1df64"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xe7, 0x1, "9cf88ae134c709739fac70714b910586cb23a881d8ab8df760652e94ca91b034ff7f690397dd0113ecfc310687a94ed38ade8a9ca08b3f922f573e76b6af92cf1c06a594a363053ceae55ebb7cd769dd5fc43371657e8e5ac832f5b395ed741a20d651e0a5850140cfc55cf85e497058305df190bbdc5e6ff0d69595ed7cd1fe046cc1852986d89d13d826f76c105cc8a99749d2e94680f7e2661d50fbbe004631a2c285d237f9260db94c48885030cd84362b3388c25e71bb25094fba4a58f15526bc64048614fff88bbb8152519ca5bac9dc6f594c608d8df4992b4d69035cd4a2ab"}, @NFTA_DATA_VALUE={0x5c, 0x1, "a99da785343424da8d52c532d15cc5c32d9865650cfb3dcdc0b6760a62c8602e4255bebfbd713cd858dbe2b49a9b94f453712668c8f14fdb4fa1ebaf875dfc1d6e1e83a45db6d50e047cc9217a8f5cb9e3367f490a4c0b74"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x5f, 0x1, "fd87232137edc1c20f9e2bd7536c56398287117e53aeb33894e66f84e4550b183c4f8884dc94f6260ed69e4f19d64194172d296b99fc70a72a709918438c5c6dcf1c4ef562cb3e5f69c4974187eecdb806e6574acf278f3ad32ae0"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}]}]}]}, {0x108, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_KEY={0xe4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdc, 0x1, "eb3ad0e8b5c7638f932895b2de268c067b51844f873aa300c9c7cb447a23ce2fc58140546be7374aad11a32c6d7e69d32f3c1fd522a4867757af52727ee8248f40c22fa7a402625ed274fc01755d0a12cdda8e7c8a6555cfb6f1369832f6d018a8f972189346c34f6df1344ccb9fa9dab76e6fe369909703d74519794388ea3a54f54561bd7dfeacea7775114352f0e0d6c1b56be6b7272252003693871a6e154df1b8e79d76588fd1508ed0761ee9d36b8e7503af519844e6066aaa0d028f691a2f0b02a4a1c423a81fc3b01e30da5c59509c4ad6179e4f"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x188, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x174, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x12, 0x1, "67ceef7962a554760696ec57bcd2"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x73, 0x1, "fe0f979f1e37e54fe8d7daa33ec9fe0a75e67694039048227678ca7548c6e2fe7f214618bbb1810c1d733766d547422f01c0f6dd8314079188f60c37ed9b891d9194cdb76c67a1c8b62dbcd2eff8cd7c4fcb07d9c293d60868cb44076ff1f0882a4fb8ef18d30d510c03ada5c467f6"}, @NFTA_DATA_VALUE={0x69, 0x1, "c04386d29f74438ec6122cb1c60f9f6b468c393192ee67f40f9be7203e37024531e657bb898de1ca5d7101882a5cd79acfd035bf9c4a8ca99e72bf6efd82759c728984b3d35d69c2a1a6bad3470e4de2439ffead84a60c3259817f275f62dae8d338563616"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1b28}, 0x1, 0x0, 0x0, 0x20040001}, 0x4004001) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) 07:13:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14, 0x400) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x8014) 07:13:20 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="02130000020000000000000000000078a1b4acd01c5862332213d41811a4083da93eafd9f92b633eca19016cd4b878f2a4c21c363ca1e96cf95a74f60100550c7f599bb4605c27fdcc8d07f6c3f7f64c805f082d8ad14d8a408c9904ebe2acd49f7cf1bb3edd2822e5309564031a00000000cbd450c73995831e010d0414bbca000000"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084cb, 0x0) 07:13:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:13:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) 07:13:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f0000000100)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r4 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x30200, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 07:13:24 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:13:24 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) [ 395.409791][T13031] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13031 comm=syz-executor.1 07:13:24 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 395.519818][T13041] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13041 comm=syz-executor.1 07:13:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x382, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x3, 0x3, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x81}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', r5}) 07:13:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/187, 0xbb) [ 395.879886][T13053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13053 comm=syz-executor.5 07:13:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8000008840, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x0) [ 396.498384][T13068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13068 comm=syz-executor.5 07:13:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x1) 07:13:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000000c0)={@any, 0xfffffffb}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r3, &(0x7f0000000280)=""/4096, 0x1000) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r1, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) 07:13:27 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 399.248647][T13089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13089 comm=syz-executor.5 07:13:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x6, @none, 0x2ae}, 0xe) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/187, 0xbb) 07:13:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x2) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) keyctl$join(0x1, 0x0) 07:13:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:13:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/113, 0x71) getdents64(r0, 0x0, 0x0) 07:13:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) 07:13:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000000c0)={@any, 0xfffffffb}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r3, &(0x7f0000000280)=""/4096, 0x1000) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = dup2(r1, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) 07:13:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:38 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:13:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:38 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:13:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="94", 0x1, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="94", 0x1, r2) keyctl$negate(0xd, r1, 0x5, r2) 07:13:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:13:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x30, r1, 0x40000000) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0xfffffffd) 07:13:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:13:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x135) unlink(&(0x7f0000000040)='./file0\x00') 07:13:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:13:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 07:13:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0xa, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'syz_tun\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x850}, 0x4044001) 07:13:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:13:48 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbd23a96b4603d6b86dd60bff8650028060000000000000000000000ffffac1e0001fe8000000000000000000000000000dc0600"/94], 0x0) 07:13:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 419.813507][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:13:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="91a7e21a636effbff5088d08da62a1e051abb5bf4cb911791f826b8aeab4edc8f07b21b28915890c14cab6b263e1ba2b636828988a5de8150919206231aa199023663753519f491a48b9fa6eb88e5d3cc22cc70363e2f5381c62095966cd240c1e3590a7e2ace947bacffa8c292636c0ff6e486a50a0343d274a6a9adb10976b", 0x80, 0x24}], 0x4801, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) tkill(r0, 0x2b) [ 420.248096][T13260] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 420.258408][T13260] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 420.268439][T13260] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 420.286159][T13260] EXT4-fs error (device loop1): ext4_fill_super:4560: inode #2: comm syz-executor.1: casefold flag without casefold feature [ 420.325916][T13260] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 420.332594][T13260] EXT4-fs (loop1): mount failed 07:13:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 420.524343][T13264] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 420.534347][T13264] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 420.544539][T13264] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 420.777737][T13264] EXT4-fs: failed to create workqueue [ 420.783229][T13264] EXT4-fs (loop1): mount failed 07:13:49 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:13:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476f0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x800000d801}) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:13:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000480)=[{r0, 0x4000}, {r0, 0x8138}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x8}], 0x5, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) setgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x61, {0x20, 0x0, 0x7}, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x7, 0x2, 0xa8, 0xfffffffffffffffa, 0x8, 0x1ff, 0x36b2, 0x8, 0x5, 0x7, 0x9, 0xf5, 0x7fff, 0xc7a0}}, 0xa0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0xfffffffd}, 0x14}}, 0x0) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)) r6 = dup3(r4, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6e8b0f6ade6949866300e58237f009ef9b5f397aeb4ba19c5a8db6498ed2ef97b1ac968c388ce19a172ab0b3032f44989d43c4a489457c0f1ee25096d4c87b267fd66878d3b62a2ed7d576d4751981197c2711bf0045502fbf226b99e7b42f0e341b209f785a588b29a22a1c73492d6dabbb58bcd5d3876096833cf1387943c321f8d2714d9d4a31b0a98e01f2e6ff581d44ec3216be5e87cb96acbcaa9aac62442f231937c0a4776091443a3b45fe09198f38c2a1b9a337", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000080)=""/222) [ 421.186605][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 421.343645][T13289] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13289 comm=syz-executor.1 [ 421.413669][T13293] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=27102 sclass=netlink_xfrm_socket pid=13293 comm=syz-executor.1 [ 421.550681][T13293] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13293 comm=syz-executor.1 07:13:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:13:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000b, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:13:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:13:57 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f00000000c0)={[{@i_version='i_version'}]}) 07:13:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) [ 428.708092][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:13:57 executing program 1: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000000c0)={0x10000, 0x7, 0x0, [{0x2, 0x5, 0x5, 0x6, 0x1, 0x40, 0x1}, {0x6, 0xb0, 0x7fff, 0x2, 0x9, 0x64, 0x5}, {0x1, 0x8, 0x1, 0x1f, 0x6, 0x3f, 0x7f}, {0x10001, 0x3ff, 0x0, 0x7d, 0x8b, 0x0, 0x3f}, {0x100, 0x9, 0x4, 0x1, 0x20, 0x1, 0x7f}, {0xf, 0x9, 0xc86, 0xfa, 0x81, 0x7, 0x80}, {0x778f, 0x100, 0x9, 0x8, 0x9, 0xfc, 0x7f}]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = semget$private(0x0, 0x3, 0x8) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000080)=""/3) 07:13:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:13:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x283) [ 429.746208][T13338] EXT4-fs (sda1): re-mounted. Opts: i_version, 07:13:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r2) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0xa, &(0x7f0000000980)=[{&(0x7f0000000100)="0b3a56d74041f97d86ba376f2449c4f2f919bdcbf25be5e709ebd219c056bc37792328b434ff41f606e080c01c88eac76915ca93ac1d896941550ccdfcd6412abb2ce5a2d4ebf35047112b21beba7fd479c8a9e0bd5f18a8608506141e962a8780b37cd4edfa37b881d474b1e5e5afd25c7adf994699555906504bb164d37477a7c85ff4d76b957d5ce73c3672a5685247349bc958ee9331a22ff0e9959e7dbb60b3f2d12cc20435f5152f18eeae408dcea8f577010fae1b927edd7d532274fcbc0b22d25576b24e6a1dc668b685d7f5ce4f5aef8e0c0c21a00d5ee7b7f3f3687e4140e3808f80f6facb836b84fd", 0xee, 0x45b}, {&(0x7f0000000200)="d3a17ca227a27da7a56724fa27a006d5c9bc5b65f35b8961938ebe1e2c53efdde2609267eeaa351d505ec070f274df4a7f1b469433c38f3317b2269f8928ec330477325a5b8b38edd71d2914667e11d2458c0e19b7c355de5fa216af6491843c4c83464f1ee1907efa56a0e45ce3ef87e01237317753c2158b0796908b0a1763fc8534bd38e75caa6e13c453b94c40e4c34b5dce77015b8b4ffd9b290dd64d3c1c23ea688e46f29fc1d5e9cc", 0xac, 0x8}, {&(0x7f00000002c0)="452026a7a75d8b240ff14231e89408150464e2f386c6de4b0b1d4ef31bd4775467c8ce8b2a9888853fdf04733f4ff3744bf40d2325627808b1bf12f3fbdf28dd4f397214030af8fe57737540089637c115", 0x51, 0x6b6}, {&(0x7f0000000440)="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", 0xfd, 0x7}, {&(0x7f0000000540)="50afc4d17e502ce4b1169aac189f3f92ef43bb3181316c6cdf3409d45830b0e0b9d3a195cfe99e98edaa894b699d5a271b242ca34dd70233fa221215fee356576360d31b97684e71584688f92a08f71afdf029e33a8e69748db7d14adc25408d138bdfa58145efd7d4a6aae03af16b88ebe114cdff24e8592914071f8c4a14b84760bc1667a2ef5e5245f47c00059577d7a2db7e1085e4e94c0ef08216fb0f48e9d01cfa978bbacfe404019a3c73189397628ab48c15c2084f118a1ba9679d188e47c39e60", 0xc5, 0x372}, {&(0x7f0000000640)="c6f3e247be2263c6f932dde5566b45c9eea0ba97c895318e218a33f9b19ef211f5b72de3fc214044c94b40caae9a517c153299955e8b00da0dba6d4b603f3e33cab492b758452f77efce658ec7ed1694f9b812475b19b9f2acbe387c14a723242bade0c5bb3261a64aacbd7c4649c53776549640a657cf018b6e98521e941a176df451559f86a263fc554494badf79e7b3ba759e45859b4806afc196dcf6755ea8d265faf4c0420b5413eea72c0325d8c19bc56c8ef33b8bdcbe1cf0aa6142f08e814731136de33797adc328d19e5f5efd3d35c4806019741a90154c0647aaa7cc06f0ce5cb0423326d56110a533f70bfd", 0xf1, 0xeb}, {&(0x7f0000000340)="5355141b1aca11157b4ddb98ecebbdfab71c3fd0747f410c16900e7e5a0b376b759368903b5f229358e7ae80cad1fe378a5b8dfee636ba18c5484e648cf5ebf56dc7558ff622ecf17d47bdb96660ec17e268fe1d48f82eb5c8460659eba70894410d88330d3f4d35f4587b4e11374f5834ba4b3b344c0b1c0a4030162fa308eaff01137119d7aa640bc4b55d55982c", 0x8f, 0xed58}, {&(0x7f0000000740)="a5cb6b537a97015c33fa71682a6eebf6cfb1f27a7c0f8419c68dd62e314a6835e4925930b6dd5e5844862b41fcee3f1244912736aeeed41bd300b9a651629dde9a62df3b7e1fa7ed30c9b95c4f27217053ead4a72cecdaf27247d5bd33acab72144c8817dad1b59c0111bce2ec12fd4582277ef7f9a2aee09f29d4612acd2ce3f0caf63f30b176b722d5474c211c8a2716f267a71a28ee8c8e78d825303f8ef0736850aed500d1c7cea6917d9945cd525e116ddb077611162ff3a8846aaf90de80edabd14a08386f5f360e0eeb10fd86", 0xd0, 0x9b00}, {&(0x7f0000000840)="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", 0xfc, 0x80}, {&(0x7f0000000940)="04c47557504f79e328b42e", 0xb, 0x6}], 0x104001, &(0x7f0000000a00)=ANY=[@ANYBLOB='nodisc\x00\x00d,gid=', @ANYRESHEX=r2, @ANYBLOB=',context=sysadm_u,fowner<', @ANYRESDEC=0x0, @ANYBLOB=',dont_measure,\x00']) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) lookup_dcookie(0x0, &(0x7f0000000bc0)=""/33, 0x21) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r3, r4, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0c066bf6a922bbd2a20997ec9c39616986", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8}]}, 0xac}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1508010b}, 0xc, &(0x7f00000016c0)={&(0x7f0000001500)={0x190, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4d8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffc01}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x190}}, 0xc081) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000a80)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000b00)={0x67, 0x4, 0x4, 0x0, 0x2, {r7, r8/1000+10000}, {0x1, 0x8, 0x62, 0x3, 0x3, 0x64, "db70c59f"}, 0x3f, 0x4, @planes=&(0x7f0000000ac0)={0x20, 0x2, @mem_offset=0x10001, 0x101}, 0x584, 0x0, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r9, 0x40045201, &(0x7f0000000b80)=0x407) [ 430.232113][T13351] EXT4-fs (sda1): re-mounted. Opts: i_version, 07:13:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:13:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000002c0)={0x1, 0xffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/127, 0x7f) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) fchdir(0xffffffffffffffff) 07:13:59 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 430.602091][T13368] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8873 sclass=netlink_xfrm_socket pid=13368 comm=syz-executor.1 [ 430.624067][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:13:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = openat$ion(0xffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x141100, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000280)=0x6) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x6000, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x140c, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000100)) [ 430.913013][T13380] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, [ 431.038466][T13386] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, 07:14:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) 07:14:02 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000002c0)={0x1, 0xffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/127, 0x7f) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) fchdir(0xffffffffffffffff) 07:14:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:14:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[0x200007, 0x1, 0x5, 0x200]}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 434.073762][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 434.249557][T13424] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, 07:14:03 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) r0 = openat$md(0xffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x420000, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000180)=0x3b69) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x8000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x6, 0x5, 0x7, 0x3ff]}) 07:14:03 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000002c0)={0x1, 0xffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/127, 0x7f) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) fchdir(0xffffffffffffffff) 07:14:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x100, &(0x7f0000001880), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 435.022008][T13454] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, 07:14:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) socketpair(0x6, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={@none, 0x231, 0x7, 0x9}) 07:14:04 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 435.333847][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.648230][T13476] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, 07:14:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) 07:14:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r5, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000002c0)={0x1, 0xffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/127, 0x7f) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) fchdir(0xffffffffffffffff) 07:14:07 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:14:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r5}}, 0x18) 07:14:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 07:14:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 438.696044][T13502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13502 comm=syz-executor.1 [ 438.729582][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 438.742880][T13513] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13513 comm=syz-executor.1 07:14:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000180)) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000080)={0x32, @local, 0x4e22, 0x1, 'rr\x00', 0x34, 0x4, 0x54}, 0x2c) r5 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x20200, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000140)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 439.140072][T13531] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13531 comm=syz-executor.1 [ 439.271624][T13534] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13534 comm=syz-executor.1 07:14:08 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="2fe7000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) poll(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup3(r3, r4, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f719e644", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f0000000040)=0x20) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f00000000c0)={0x1, 0x1, 0x13, 0x4, 0x19f, &(0x7f0000000900)}) [ 440.008033][T13550] device vti0 entered promiscuous mode [ 440.011764][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 440.103527][T13553] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13553 comm=syz-executor.1 [ 440.461890][T13550] device vti0 entered promiscuous mode 07:14:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:13 executing program 0: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:13 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:14:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0x5, 0x3, 0x7, 0x47b2, 0x7fff, 0x7f}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup3(r2, r3, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xfff}}, 0x18) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 445.151364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 445.189958][T13576] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13576 comm=syz-executor.1 07:14:14 executing program 0: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 445.239375][T13583] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pid=13583 comm=syz-executor.1 [ 445.333311][T13591] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13591 comm=syz-executor.1 [ 445.379013][T13576] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1 sclass=netlink_xfrm_socket pid=13576 comm=syz-executor.1 07:14:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 07:14:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1058c2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:14:16 executing program 0: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:16 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 448.289044][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:17 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x5) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:14:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 448.762239][T13635] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13635 comm=syz-executor.1 07:14:17 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 448.909914][T13638] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13638 comm=syz-executor.1 07:14:18 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r0 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) 07:14:18 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000000)) 07:14:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:18 executing program 0: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:18 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r0 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) 07:14:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x70bd27, 0x0, {}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x20}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) mlockall(0x1) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 07:14:19 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r0 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) [ 450.618431][T13683] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13683 comm=syz-executor.1 [ 450.643834][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:19 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRESOCT=r2, @ANYBLOB="0000000000000000200012800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb1184ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d96cdd345e0ce94dd9cae5f190c5469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x5}}, 0x20000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r4, r5, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a45321, &(0x7f0000000180)={{0x3c, 0xff}, 'port1\x00', 0x2, 0x10001, 0x8000, 0x6, 0x0, 0x80, 0x400, 0x0, 0x5, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8008}, {r1, 0x1a}, {r3, 0x8}, {r8, 0x1}, {r7, 0x8608}, {r8, 0x1000}], 0x6, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:14:20 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 451.254475][T13700] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13700 comm=syz-executor.1 07:14:20 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 451.870240][T13700] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13700 comm=syz-executor.1 [ 451.924875][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:20 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:20 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x2, 0x2, 0x1, 0x6, 0x7}) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x5890) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:14:21 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 452.560600][T13758] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13758 comm=syz-executor.1 [ 452.633828][T13758] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13758 comm=syz-executor.1 07:14:21 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:14:21 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x82282, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100001040019ea000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010076746900140002800800040000000000080005007f00000108000a00", @ANYRES32, @ANYBLOB="46f9a66a5a080c65864634bace4c1f20f8cb11846065faa81ef61961efa8ec8e5595673cbd99a7e43d72b95c804f95c0f6915e97593ecedebe436c90b48657f4a2a4bccc969f533940ff91e5961661679ea0d9c165eb6f09deeaad51d7a2ebdaf287df36e27d8483a005af23dab479de52f59baebfb5afca55c635e000f6505131203c5fdf4a7e1f4d892c8db61c34fd5def540b16e1a920dc2a2da939ab802c0a4628879490850d965469d6183de1700ec62bfb4b19bb499f90d463471551ae3a64a433d6969fb0b6552ca5f8d0bc74f54bd7bfde4dde720dd322e723c66d75867ac6edef193730cfb00b63e154ef46"], 0x48}}, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x4}, {r2, 0x4120}], 0x2, 0x21) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) [ 453.222135][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:22 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup3(r1, r2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000080)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 07:14:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:23 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x400d0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:14:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 454.309282][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 454.336899][T13822] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13822 comm=syz-executor.1 07:14:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:23 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:23 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000002c0)={0x1, 0xffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) lgetxattr(0x0, &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/127, 0x7f) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x15) fchdir(0xffffffffffffffff) 07:14:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 455.230620][T13853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13853 comm=syz-executor.5 07:14:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:24 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:24 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") r1 = socket$inet(0x2, 0x5000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) [ 455.607219][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 455.826751][T13879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13879 comm=syz-executor.5 07:14:24 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:14:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d62e0ebacf38278e3eb5944bcb592552fba4784466ebedbcc3e06000000665000006c0e09d1ede6c1f37b9c352ef8580000430500cf359a1fa74dc68c37cfbef518c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e06007cc2dba5236e1882c601f2b49e32098f6906c7234ce9d2995de2be4e7b3881075586a5aba827995c4ea9173085931c9f9abb4a2956cfba8227a7d1467ede214883b7453f17f4cd496cf03a9e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f902950aced808f4aa86c8dc50de43149543b911caf5e80897681cbf66ccb9bda08f7479ccd3c36c416e6ba34c6188e2c428f750e12bf08cfc046df9b9e5b00c8de1d1f828c7ee669658d984b627b85d0809e6a4200413acacb65253404b86864a9a35fa8b7740000000000004893b9890834bc1bee1f2d34137b743bc82c0dd965b0d7f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0e0dbb369052f97b8caebd4786bce825d47510a32c5934cad582492212e98b4d18da4842bdd8f8565f725575f20a6f50075008d01dd2139e1bc2bbc29f1e3267a4fa2cfe9ee7dce904850fe6da8b006f7ecec38c585cd76abbc1fe251feaf94e4bf99f5805cb3a9eb7e19435c8c64286f753feac4b6df2e24ed42e44b529efa726ea694949a01779a1237886fa580a00606be221d24109545721d08f541ab5b3d6bdfffbf8eec0d19adb1585243291ec2a079e50b689d80394bf2edf864ad65647912adbe7a3fb83b0797a5d87eb613c3ee300"], 0x1aa) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 07:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000000c0)) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 07:14:25 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 456.661672][T13906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 456.676151][T13908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=13908 comm=syz-executor.5 07:14:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:25 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 456.961557][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000580)}}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/164, 0xa4}, {&(0x7f0000002f00)=""/228, 0xe4}, {0x0}], 0x5}}, {{&(0x7f00000042c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000000180)=""/37, 0x25}, {&(0x7f0000004380)=""/99, 0x63}, {&(0x7f0000004400)=""/152, 0x98}], 0x3, &(0x7f0000004500)=""/159, 0x9f}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000740)=""/172, 0xac}, {&(0x7f0000000800)=""/25, 0x19}, {0x0}, {&(0x7f00000009c0)=""/211, 0xd3}], 0x6, &(0x7f0000000900)=""/147, 0x93}, 0x905c}, {{&(0x7f0000000b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000004940)=ANY=[@ANYBLOB="100200004941f65d8c01f1f9eee12fd0776e5127037b81e6a15903b0097484689b", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x44020) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 07:14:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:26 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:27 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 458.300545][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r3) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301", 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffe56, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.'], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 07:14:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:34 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:34 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:14:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 465.861355][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7fffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 07:14:35 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:14:35 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local}, 0xc) 07:14:36 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) read(r0, &(0x7f0000000000)=""/19, 0x13) [ 467.244379][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:36 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x28, 0x3c, 0x0, @rand_addr="a74c51ac9fd188509ec4910d1085d8e7", @empty, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback={0x2, 0x2}, @loopback}}}}}}, 0x0) 07:14:36 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:36 executing program 4: socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@empty, @ipv6=@mcast1, @ipv6=@ipv4, @ipv4=@empty}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@empty, @ipv6=@mcast1, @ipv6=@ipv4, @ipv4=@empty}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:14:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:39 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000031000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000000000000007f000001ac14140000000000000000007f00000000000000000000000000000064756dea20f9524db2d96900000057c910a19f2bc02c00000000000000000000200000000000000000000000000000000000000000000000700098000000000000200000000000000000000000000000280052454a454354000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000f9c9991d00000000000000000000000000000050007365740000000000000000000000000000000000000000000000000000030000050500000000020000000000c0bb8a8d11957c0a0000100000000000000000000000000000000000000000000000280052454a45435400000000000000010000000000000000000000000000000000674f000000000000000000e00000020000000000000000766574b5315f766c616e00000000010062726964676530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000d4020000e3ff000000000001ac1414aa00000000000000000000000000000000000000000000000000ea00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000001a51496c00000000feffffff"], 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:14:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:14:39 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 470.915375][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 471.003986][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.097193][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 07:14:40 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 471.176528][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 07:14:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 471.240373][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.301967][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.369821][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.439836][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.533810][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 07:14:40 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 471.617060][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 [ 471.753945][T14081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14081 comm=syz-executor.4 07:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="0000030000000000000060a5c2680f982c00fe80000000000000fc000000000000bb00020000000000000000000000000001800090780000000013f58f17f672abef92f8a530bb6f707d2ad829608d169a9a706071c030c69ba145e9c2f931c2f9b41e68aa42ecab48e1d0a69b72e5786d48fe21d19e78e9ca229323e6be4ce52b1d5eb0d2af8ab442c7fc159eaf49c261b0291dfe075433db08dc7e6737a960dd75f8b3f59d14c3d455e29499e3124089c2ddc429a3f3e1186ac7060fe1243d771757d61afaed6e378924b72f51bf4e9f73d3605fdabc0ed90ce270c1c2510868f9993c57a3835bd67ff6766c8ea44a3146fdc0c306df66480f3daf11ebcdcaf1fea98f1a2c9804e951317c6d05c84c617b2bdb23ef4673ba8c7ebf170b9ef94095f13df5ea99b7300bfe19ed1fa2f465a7be2f13a9283c1e0621750aafae568db3c122fa6dc458217628646c2c67406d7198582da1d3608a43eddedbadedb58b8db89241a0c9615cd9acdfdb7265e5a94f9046f6375c343f05e5cd4197ff42089612d96db9f5722248f75c88e9c442df08d4f80962c677f657fa8fcd90e66dcf934229f246e0858b74735506b2af8f89fc20517d45c8d8320adece20d365414fe388c287f196928f6e55750e1f1781a1e577a32edac8aaded12d37984515274793ddbf7c6672d2657f342cfd4943ff8e7df7e4c436fac6066df885f86c7f3c71d80f79e0b3ea95c7648d137187b6089ce403e4470352c8c5599ae52d3739ebbec2021be247f4cb4d9515065a9dc62df85c6f06c49d5bcd791a2a05921dc50623a8744447183c55705f0f52d815149abd541cdeb64cdb747b74267b5b00fd79fbb74a71fe821c568d433e52ca360281a616abae62cfc050b0045ae2599ff9c7fefaa45bb22c42c9739ab4f397d71044c2be7b628a1aef2c61363d86747e5b703171017a29c4d137f4203023f05aa6800840f3b3ea230d7b27d05e354f3875a943a764ca9369f111b902b07941054cd28a4d045961ffda60b423923b345b05439fff964952b98e0b71dbe7cce7e20777d770b1dbc7d09a4edb42fd9c63a6a921748730ed81d9facf1ce90191680aad08fe4e9c381dd39402ff8f6a9df595c52e20f3bb1ddf35718a51e910c936ed86d95f912262f59f55cdd82f06d6c9aca62f279198c7a948f9314d709096933767f74d2169374a277e8465ad0f213ea6df069866e3360b4f50c5c5adf19481244d5ff427936e6045f6d7e30b02555d692f43179754a098fb86f15caf1e4701fb935e6fbc29b705da6860cf950fbea2452d9df784e076d04f7311a2899aa9b3dbbfc8e1c9c92e1bfc255b7ae2ff0bd1dd0f320ec0d23454b4846955d4af39a8b41d1ef9d4ed5a02ef9e31179fd0f111404755699d2772125672fda9ac801a25f89de44c73f8a0ab193085626b6bb45dcd4fd70a199aa422a75625c34e97044e1336331d94d9ae334ab12cdafab72164cd4cfceb8711242ab3662471550579bd0d1766149897e9f7a7df505b7f21a90e4c14cd6d3c519ec96871bb4d0c5c031f0dab35ac1e755cfea40f009e45f589031273d9cf5c9b49ea35bc46e8f2c181a9f4ae7ceb9b4b2b395d17161e5f921fccba100b21f64275b55510436cf8125df32497279f879e183ef3c9000b87b4b064c701b706e30171cf4130d9c0dfe7e8d4b7dfebf1136397c2abc3ee86c904f6aab154bb802c3bc8b03853b39eb934ca41d35eb548b96f34041404356eb0b708d8a17c1c189d2fa08644b911cbcc9267c921850a13e5ffb28c0283d333e633f4998168cf564ded22657d5025a5928f5c0e044e5817fecd84c730237df52184e73dc3bd7adb825e6c17245c6a2f8b74f927b0a0d64af0e0722304141a47039039d5c350b766abe1eaa286b2512b424c088b15c4ec3e1e18186e63b74cfd4ba8c0aac92e1fbcdd0cf736f8732be9a0d75e93b01b72276c94b81d7f37bcd55390b7176e23cf70a6b92a60abe869ff2f28c90d53936f9d435938140a23e87373cedb099953beb8374e4760372516709c1d47e7ccbe4fd8701a4b984ec69687d000258eb4be7852d54a6ee61371899c775e851bf81049e3139b9c0ea70f36bea10e92337116764d9c5a07308a0661e48df7b8046bffebd94255347befa489a6db8b35acf6bf7c8ef35bcf020014255cce90e6d0594a4a990200091e8bd8ca07a59e60391d365c19e93322384c9a7952a55a2d9b5ae1b64ec9dd605cb656730aff7d85396f050a747262f2c99602bdc6c71eb63273a89c2a5f4b8d03d30b15bd97f6a9d6dbedcf06d8c23bc0c5897a9b9550f6d3e0fc4cb4968b3f41e7254e25a1c23b2bdfad07f93990be6c83a3a911dacd4dc42fd438670790b1d23ffb43e921d83716212000abefe222a185c670f5cf77eee8b4ceffdd2d944deb6f37c35b6625215a5ba58dab73ba05805494af894951a91a3d30a9139d0083ccfe2990e82e972a3f2b04323f258950f11eea7c2fd0fe02b6cb98b5fdebb599fbf98a12e8993e5c7f062306cedab32476acc965688ec35fec8ce2b190f18a1e7bc5ef9aef61c43b982414cb77d4e82c42713e77833c6fe03398d37e16881e37373d82092909ae33ce1777fa547d6964a416c8213f9c6646a7be7918ef7324eef54c6935a4f9bcb7389a42fee91881b00a53f8b1a84cf305ad243304ced45d8a6be4437f9c1f7c8dba915ad8cf1203a3649d5254d9999ae9ecccb6f7f7daacb4c3809eebaca214a21014e63be349f2333785912786352a634cdb0e5f1fc408518658d2c3bc9d8f21b717d48bdde924ca455f9b216433c4b8d176cecdfa402cd785b8106a02190068173d0ca04fccc7612eb46729bf11f8a47dd39aa276995e9d5b15075df0feac079b0a8950ed4c3216d02010fbae06e126283e55fb76e8254b733c42503568b35213ab043486da607132ec4e8b124de6df33a86df7de1270f6d352a8fc1992cfa2514a0e201b70904fc23d9f679621c2b39fce02503ca9b2e453499f6ffdcad2133c663b080c4b4326ef0972c60335e08c1182e5dc1e65229f3ce31e005646ac2c22e3814dee02f695d6055e9524f64c17e79c48a8a1ac735f5aba115c54561fd459f2d72a695acd764ac53e64b2cb584615b8b1119a2ed7f606429a4ebe7dde003e39aa1438e1ffc9160fd36d580c946301b4648821692866b26badc0c2266ef0987e7ec8068afe985b28612144cf67c498ec7574a8df7d9aa12af7504b98480ec59ed4459158bbff232186fc2d67ec95bc6a0a667e82991e8508e46c61d3273b81cecb016f30eea6a007ebcc998612cd8f435417d1875e2c6f5c7d37b9a977260a37dbad1d68626215becfd7cd1894866eeaff0c0cd00a8c494d4f8700d47e42bac2d4d02befce28901cae08fdc029bf9f1f17ccfa976abeecdea46227c77078b1254e5cb1079264117a5ba23dc527e0c5f56297d50d392dd2590e879ed32a1b2f5f969c260b10177622db50f9ba9cc693d30bc79e8e49c2c2b4fbe35e6e8391e158b69b291bdfe24afff4429ab2828b25723e79e9956c6aad598e6f8dd4994ef45c8c339b240d8c0404bf865a5d105bbd4f7676a2b23fc219f9130ec4587277d97e2859be9b13b51f32517e8675fb95e9d4fef30a99a94158f6e4429abd88a4ad91f6e750a34cdf7d202a499f258cf9b2509bc6419b08735fb171ede599ef2a0b9ce4a4e499e98de0d7863c48b24ef5f9a4d951477c06bd771d1bbfd57a1f3090f73bed583fe6daad5948fd8ee1faa6800fbd4bb9513b4164d36de370b1133d6aa4539ea65a099cab3b69b7af0ea7a3211e1d2c6e22fd65b7ba7775350d68782ad4167d08665cfc6a71c0a5a96186c9e932b0d246d8ef64611691d81bcbced92dcedb1812e1b438cb357bfe183ffa9414c635d5014cbb1cc568004a8947dfa56fa7bf2c7bdf2a43700ceeb366daec81ea3c052ee00e846747156114dd7a31694e947ae0d06f298988585ec6d91c9f87308b8fc288959119f7ba8010fb64763acf94e936d50963c0512b633c4e2e208a5811191851790aff4a2be1ed700e1625783018a1503f33639bc1d3b6bd4d5e881781118c8462338ab7d728d1d491c01493ceea6baa027b29dffd194926c20fdc9b9a5eb96ff15d6ce392c6aad1b61d7c754c102d7ca7f7dc494f9f066a837ea280bfbb2426058679f9287223612734b1dbfccc3a94d08413238692458dc993d6622ae0224d12f2a649baf9c07927a3408bbe03dbc2140080800f1e8f99448a6ef8449ad6af7da0a1167097a2c688b7abb96222e6dc93b1cd96210b3e0fb028a49bd13f9539b50dfd9c7f948d8690f51be081d92c39f026fb8a22665acf7940c43d595b186e1931eb3e833bbd355dad80e0e726b9de6877db19ebfd1bc27ef09cad0d0dd2cb41741119df9bf111e77d15e7e545b43c5e060e030ab13c4a806ad374eea6bb548f024d5cafcf970f2fc437063fdbcf27971753bc0856ae46d026aae891c1f4055444d420c340b406af66bc6d9182ae5dbbd0db8d0edb65d05eb0d0cc101252c8851a568dbb3d85a05aad8a3f6463a0be0f9267517f65bbd5af1d2e56b54e13b79a8efc303f4668bfadfa24cd9d17386133ed9f0092b888a274ce2350490abc2cfe566553eef28f40ac81f5124be34130b91a4cdc7f2747b16d2cd9cad78e9108daf868880e96404b78295278b14e47fb96b1786f5c243dee0c59de4d90542005295487111cfb81259d536e9318716df92351fd21b98253fc30f1c14715bc270599843d4419368662a1235f436c3a88b2f684e41d089201cbfd696752ec1425c3c1c64d24651e8eb67ceab867eecf762a7d198ba5bb76a9b3afb7f5c296026365b9b10e0d3d185113bc0bf63fd1c896fe6814950083008ee2273abfce87a9d32767bb1b066efb4b74e6832800e5b16392fce8b6186072fbd2fee2c40c50f1e802f29a493f79503a4d96c3b1fc4120f91633c46dfa49886c2acf8995bf2c57862abf9fd132c63c893ec0f0436f6176876423db9fb5f2f55d12bf4f02b4ce700a47b73213754fa3886fe51f07d6971223628ded1cef1a53230ade4e8c7c58d49b5aee3cfb32691d9e64924de59d506b163506aad5962fab94c6b00b4bb32eef21eb9ac4686eb95b48dcb4dbab2469fb99bab6671a5f4f5845378b45be318202743dbff42064b1951892c01849e92c194d15e9bd506f8bbfed08f7402712c2073d905c69570fe078ab06612f98dce950e0cbdc94cafa0b58dbcf0358b8034ca494d772792e749b7411765f3c21a5133ce6322e76bf25b7ab45ccdeb9f817a7a006f394494566e7f8812b9736e904e720197f194556529528960b7440ac43be36264e5a07e5313afd8f1c918bf72641dbb542fa9a2cdf0d2c0de8ef91bd5382b33f0c7f7a685bf27895b7bf498e67176e2e19d91e8392da0a78388d1476bc25abc9bef1891d5c358212d104021c2a949135cf488e3d8debf1c01233b59e2ea70d98158b6bfdc389beeb4148a51d9796701fda05e7a1e795010db6088da682b2fb0473b31fef29f68fa3be60ddbe707fcafd0aef37647d89ee8425eb9f66da3d4c1e776a70ce6c6b0ce58a5b65d44084300160e15a8a11913474dbf82376ad9910557a4f1ad8e43092bb7cf3639c253ed5568a5c579736079d400edfc78f0eb938ffa8f87b9b24434661c1b69621e7e61ecb840c1fee00dc91ac31e2"], 0xfca) 07:14:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 07:14:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:44 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:44 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:14:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410018b3350ec00911efc0bb3", 0xe, 0x0, 0x0, 0x0) 07:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:44 executing program 1: r0 = gettid() unshare(0x28020400) exit(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/pid_for_children\x00') 07:14:44 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:44 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 07:14:44 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/223, 0xdf}], 0x1, 0xeaa) 07:14:45 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 478.499044][ T0] NOHZ: local_softirq_pending 08 07:14:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:48 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r2, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:14:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501f70000f4b144110165bc72610c00010006"], 0x1}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100001, 0x0) 07:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) [ 479.314018][T14216] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 479.323366][T14216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 479.333018][T14216] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:14:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:49 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 07:14:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:49 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r2, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:14:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:14:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001f40)=ANY=[@ANYBLOB="66696c746572000000000000000000ee30417500000000000000000000000000000000000e00000004000000d4020000e80000007c0100007c0100007c0100000000000040020000400200004002000040020000400200000400"/148], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x0, @local}}) finit_module(0xffffffffffffffff, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000f40), 0x1000) 07:14:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@resgid={'resgid'}}]}) 07:14:52 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:52 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r2, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:14:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @local, @ipv4, {[@dstopts]}}}}}, 0x0) 07:14:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, 0x0) 07:14:53 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 484.181619][T14305] EXT4-fs (sda1): re-mounted. Opts: 07:14:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 07:14:53 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, 0x0) 07:14:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 484.955511][T14323] EXT4-fs (sda1): re-mounted. Opts: 07:14:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:14:56 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:56 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, 0x0) 07:14:56 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r2, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:14:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) [ 487.841478][T14349] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 487.879339][T14345] EXT4-fs (sda1): re-mounted. Opts: 07:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 487.991019][T14358] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:14:57 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:14:57 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)) 07:14:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:14:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 488.559756][T14370] EXT4-fs (sda1): re-mounted. Opts: 07:14:57 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) [ 488.614580][T14376] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:14:57 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:15:00 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)) 07:15:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:00 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:15:00 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r1, &(0x7f0000000300)=""/30, 0x1e) [ 492.059804][T14415] EXT4-fs (sda1): re-mounted. Opts: 07:15:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:01 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r1, &(0x7f0000000300)=""/30, 0x1e) [ 492.094056][T14418] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:15:01 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x442c, &(0x7f0000000180)) 07:15:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:01 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() read(r1, &(0x7f0000000300)=""/30, 0x1e) [ 492.647517][T14439] EXT4-fs (sda1): re-mounted. Opts: [ 492.812591][T14446] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:15:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:15:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:15:04 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:04 executing program 0: request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='self\x00', 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa00, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x15111, r1, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r2, 0x89b0, &(0x7f0000000000)={'team_slave_1\x00', @ifru_ivalue}) capget(&(0x7f0000000080), &(0x7f00000000c0)) 07:15:04 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0xffffd, 0x0) 07:15:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:05 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:06 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 07:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:09 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:15:09 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 500.543368][T14534] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 500.551893][T14534] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 500.569177][T14536] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:15:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 07:15:09 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 501.009854][T14550] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 501.018399][T14550] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 07:15:10 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "289200", 0x14, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:15:10 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:10 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:15:13 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x3f8) 07:15:13 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:13 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @random="dcd1c5dda6b9", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 07:15:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @local}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) [ 504.784776][T14590] selinux_netlink_send: 5 callbacks suppressed [ 504.784948][T14590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=14590 comm=syz-executor.1 07:15:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x3c0, 0x240, 0x240, 0x240, 0x0, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x208, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a4) 07:15:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="080db5055e0bcfe847a071") close(r0) [ 505.217846][T14607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=14607 comm=syz-executor.1 07:15:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 505.601967][T14613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=14613 comm=syz-executor.1 07:15:14 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000016) 07:15:18 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:18 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:18 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000006d80)={0x0, 0x0, &(0x7f0000006d40)={&(0x7f0000006d00)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 07:15:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="080db5055e0bcfe847a071") close(r0) 07:15:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @echo_reply}}}}}, 0x0) 07:15:18 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:18 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, 0x0) 07:15:19 executing program 1: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:15:19 executing program 4: getpgrp(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) [ 513.699347][ T0] NOHZ: local_softirq_pending 08 07:15:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000016) 07:15:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 07:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}, "8cbfc12abc282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 07:15:22 executing program 4: getpgrp(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) 07:15:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="080db5055e0bcfe847a071") close(r0) 07:15:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 07:15:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 07:15:24 executing program 4: getpgrp(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) 07:15:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:15:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:15:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:15:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000016) 07:15:28 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:15:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 07:15:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 07:15:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="080db5055e0bcfe847a071") close(r0) 07:15:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 07:15:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 07:15:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 07:15:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 07:15:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r2, @ANYBLOB="01ffffef080008010c001a0008000200000004d100f9a2268a273040f21f3aad8bf93e6367d58034dffdb593afc908ecf8cda06f30d83c723343234577d000004a951400e9b8a2affd815aed70170f8f54c0d1428590a3216a1d21b70be15f43e0ff17eb808488e351601af9a6090000292246d43ac36aa50339c12b44559bc7d4fde66641"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 07:15:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 07:15:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000016) 07:15:32 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x3, 0x2) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x8, 0x1, 0x0, 0x8, 0xfb7, 0x1}, &(0x7f0000000140)=0x20) 07:15:32 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:15:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="409ff8365600", @void, {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @random="0b7bf89241f9", @multicast1=0xac1e0005, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 07:15:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 07:15:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 07:15:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:15:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 07:15:33 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:15:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 07:15:33 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 07:15:37 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 07:15:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) 07:15:37 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:37 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe80000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 07:15:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 07:15:38 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r0, 0xf, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 07:15:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 07:15:38 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:39 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:39 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 07:15:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) 07:15:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) 07:15:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe80000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:42 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) 07:15:42 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:42 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) 07:15:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x3, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c], 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 07:15:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) 07:15:43 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba2", 0x20}], 0x1}, 0x0) 07:15:43 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1004000000016) 07:15:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/115, 0x73}, 0xffff7755}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229, 0x0, 0xffffffff, 0x2, [{0x0, 0x0, 0x0, [], 0x200}, {0x0, 0x0, 0x0, [], 0x2}]}) 07:15:46 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe80000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba2", 0x20}], 0x1}, 0x0) 07:15:46 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:46 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:46 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba2", 0x20}], 0x1}, 0x0) 07:15:47 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400", 0x22}], 0x1}, 0x0) 07:15:47 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/88) 07:15:47 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 07:15:50 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:50 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff02000104"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400", 0x22}], 0x1}, 0x0) 07:15:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x54, 0x2102, &(0x7f0000000200)={0x77359400}) 07:15:50 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:15:50 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400", 0x22}], 0x1}, 0x0) 07:15:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 07:15:51 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:51 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 07:15:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 07:15:54 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:54 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff02000104"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:15:54 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:15:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 07:15:55 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}]}, 0x28}}, 0x0) 07:15:55 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:15:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$binfmt_elf32(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x0) 07:15:58 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:15:58 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff02000104"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:15:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:15:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:15:58 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:59 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:15:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:15:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:15:59 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:15:59 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:02 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:02 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:02 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) 07:16:03 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) 07:16:03 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:03 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:03 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:03 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:04 executing program 3: pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) 07:16:04 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:04 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:04 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 07:16:05 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:05 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:05 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:05 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{&(0x7f00000004c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/115, 0x73}, 0xffff7755}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229, 0x0, 0xffffffff, 0x2, [{0x0, 0x0, 0x0, [], 0x200}, {0x0, 0x0, 0x0, [], 0x2}]}) 07:16:05 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:05 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:06 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b000000000000080000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:06 executing program 4: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:16:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:16:06 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) socket$netlink(0x10, 0x3, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:16:07 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:07 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:16:07 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b000000000000080000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:07 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:07 executing program 4: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:16:07 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:16:07 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) connect$unix(r3, &(0x7f0000000080)=@abs={0x1}, 0x6e) 07:16:08 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:08 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8ae00000040"], 0x17) 07:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:16:08 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x410803, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000000)}, 0xad, &(0x7f0000000140)}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) 07:16:08 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:16:09 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b000000000000080000"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:16:09 executing program 4: getpgrp(0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(r0, &(0x7f0000000300)=""/30, 0x1e) 07:16:09 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="26816ababe0df241319d2dacb8e7f513"}, 0x1c) 07:16:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:16:09 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 07:16:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:16:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 07:16:09 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x0) 07:16:10 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:10 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x0) 07:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 07:16:10 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x0) 07:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:10 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 07:16:10 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 07:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:11 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 07:16:11 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 07:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:11 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 07:16:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 07:16:12 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:12 executing program 3: 07:16:12 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 07:16:13 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:13 executing program 3: 07:16:13 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:13 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) 07:16:13 executing program 3: 07:16:13 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, 0x0, 0x0) read(r1, &(0x7f0000000300)=""/30, 0x1e) 07:16:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 07:16:13 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:13 executing program 3: 07:16:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:14 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) 07:16:14 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:14 executing program 3: 07:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 07:16:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:16:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068d66c1000f8"], 0x12) 07:16:14 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 07:16:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b003230000000000068"], 0xd) 07:16:15 executing program 3: 07:16:15 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:15 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) 07:16:15 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) 07:16:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000"], 0x8) 07:16:15 executing program 3: 07:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) 07:16:16 executing program 3: 07:16:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000"], 0x8) 07:16:16 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:16 executing program 3: 07:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) 07:16:17 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000"], 0x8) 07:16:17 executing program 3: 07:16:17 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) 07:16:17 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r1, &(0x7f0000000040)=""/213, 0xd5) read(0xffffffffffffffff, &(0x7f0000000300)=""/30, 0x1e) 07:16:17 executing program 3: 07:16:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000000000"], 0xb) 07:16:17 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:17 executing program 2: 07:16:17 executing program 3: 07:16:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000000000"], 0xb) 07:16:18 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:18 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:18 executing program 2: 07:16:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b00323000000000"], 0xb) 07:16:18 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, 0x0, 0x0) 07:16:18 executing program 3: 07:16:18 executing program 2: 07:16:18 executing program 3: 07:16:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:19 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:19 executing program 3: 07:16:19 executing program 2: 07:16:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:20 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:20 executing program 3: 07:16:20 executing program 2: 07:16:20 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, 0x0, 0x0) 07:16:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b073b0032300000000000"], 0xc) 07:16:20 executing program 2: 07:16:20 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:20 executing program 3: 07:16:20 executing program 1: 07:16:20 executing program 2: 07:16:20 executing program 1: 07:16:21 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:21 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:21 executing program 3: 07:16:21 executing program 2: 07:16:21 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, 0x0, 0x0) 07:16:21 executing program 1: 07:16:21 executing program 3: 07:16:21 executing program 1: 07:16:21 executing program 2: 07:16:21 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:21 executing program 3: 07:16:22 executing program 1: 07:16:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:22 executing program 2: 07:16:22 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:22 executing program 3: 07:16:22 executing program 1: 07:16:22 executing program 4: 07:16:22 executing program 2: 07:16:22 executing program 4: 07:16:23 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:23 executing program 1: 07:16:23 executing program 3: 07:16:23 executing program 2: 07:16:23 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:23 executing program 1: 07:16:23 executing program 4: 07:16:23 executing program 3: 07:16:23 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:23 executing program 2: 07:16:24 executing program 2: 07:16:24 executing program 3: 07:16:24 executing program 1: 07:16:24 executing program 4: 07:16:24 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:24 executing program 1: 07:16:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 07:16:25 executing program 2: 07:16:25 executing program 3: 07:16:25 executing program 4: 07:16:25 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:25 executing program 1: 07:16:25 executing program 2: 07:16:25 executing program 4: 07:16:25 executing program 1: 07:16:25 executing program 3: 07:16:25 executing program 0: r0 = socket(0x11, 0x80002, 0x1) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:25 executing program 2: 07:16:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:26 executing program 4: 07:16:26 executing program 3: 07:16:26 executing program 1: 07:16:26 executing program 0: r0 = socket(0x11, 0x80002, 0x1) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:26 executing program 2: 07:16:27 executing program 3: 07:16:27 executing program 0: r0 = socket(0x11, 0x80002, 0x1) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:27 executing program 4: 07:16:27 executing program 1: 07:16:27 executing program 2: 07:16:27 executing program 3: 07:16:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:28 executing program 1: 07:16:28 executing program 4: 07:16:28 executing program 0: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:28 executing program 2: 07:16:28 executing program 3: 07:16:28 executing program 4: 07:16:28 executing program 2: 07:16:28 executing program 0: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:28 executing program 3: 07:16:28 executing program 1: 07:16:28 executing program 2: 07:16:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:16:29 executing program 1: 07:16:29 executing program 4: 07:16:29 executing program 0: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r2 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:29 executing program 2: 07:16:29 executing program 3: 07:16:29 executing program 2: 07:16:29 executing program 3: 07:16:29 executing program 1: 07:16:29 executing program 4: 07:16:29 executing program 0: r0 = socket(0x0, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:29 executing program 3: 07:16:30 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 07:16:30 executing program 2: 07:16:30 executing program 1: 07:16:30 executing program 4: 07:16:30 executing program 0: r0 = socket(0x0, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:30 executing program 3: 07:16:30 executing program 1: 07:16:30 executing program 4: 07:16:30 executing program 2: 07:16:30 executing program 3: 07:16:30 executing program 0: r0 = socket(0x0, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:31 executing program 1: 07:16:31 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 07:16:31 executing program 4: 07:16:31 executing program 3: 07:16:31 executing program 2: 07:16:31 executing program 0: r0 = socket(0x11, 0x0, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:31 executing program 1: 07:16:31 executing program 2: 07:16:31 executing program 3: 07:16:31 executing program 1: 07:16:31 executing program 0: r0 = socket(0x11, 0x0, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:31 executing program 4: 07:16:32 executing program 3: 07:16:32 executing program 2: 07:16:32 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:16:32 executing program 1: 07:16:32 executing program 0: r0 = socket(0x11, 0x0, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:32 executing program 3: 07:16:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609faa7d00442f00fe8000000000000000000000000000aaff0200010420880b0000000000000800000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 07:16:32 executing program 2: 07:16:33 executing program 3: 07:16:33 executing program 1: 07:16:33 executing program 4: 07:16:33 executing program 0: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:33 executing program 2: 07:16:33 executing program 1: 07:16:33 executing program 3: 07:16:33 executing program 4: 07:16:33 executing program 0: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:33 executing program 2: 07:16:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 07:16:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close(r1) 07:16:34 executing program 4: 07:16:34 executing program 0: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:34 executing program 2: 07:16:34 executing program 5: 07:16:34 executing program 4: 07:16:34 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:34 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000012000101000000000c00000007001400", @ANYRES32=0x0, @ANYBLOB="90570000023b8600"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 07:16:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x18, 0x400000, 0x4) [ 585.758096][T15981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:16:34 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x32, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1"}}}}}}}, 0x0) [ 585.861245][T15981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 585.891315][T15981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:16:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 586.349902][T16003] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 586.457656][T16002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 586.475926][T16002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 586.484062][T16002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 586.548311][T16003] syz-executor.4 (16003) used greatest stack depth: 2584 bytes left 07:16:35 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) close(r1) 07:16:35 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x400000, 0x4) 07:16:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x20000040) 07:16:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2, 0x400000, 0x4) 07:16:35 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r0) [ 586.969668][ T32] audit: type=1400 audit(1585379795.861:15): avc: denied { create } for pid=16015 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 587.088241][ T32] audit: type=1400 audit(1585379795.921:16): avc: denied { name_connect } for pid=16015 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 587.111733][ T32] audit: type=1400 audit(1585379795.931:17): avc: denied { name_bind } for pid=16015 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 587.134252][ T32] audit: type=1400 audit(1585379795.931:18): avc: denied { node_bind } for pid=16015 comm="syz-executor.3" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 07:16:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x13}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:16:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0503000006023e0300a00000c52c", 0xe, 0x0, 0x0, 0x0) 07:16:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:36 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 587.569045][T16033] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:16:36 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1", [@routing={0x2f}], "8000000000000000"}}}}}}}, 0x0) 07:16:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x403f00, 0x4) 07:16:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:37 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x400000, 0x4) 07:16:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2f0000001d0025c5ffffff080d000000020000000000000000000ac91300010000000000", 0x24}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x37}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) 07:16:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") listen(r0, 0x2) 07:16:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) 07:16:37 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000540)='procvboxnet1,((&[@wlan1@userproc#\x00', 0x22) 07:16:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x3a}], 0x10}}], 0x1, 0x0) 07:16:38 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") listen(r0, 0x2) 07:16:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1", [@routing={0x2f}], "8000000000000000"}}}}}}}, 0x0) 07:16:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x46}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x2}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") listen(r0, 0x2) 07:16:38 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x2d}, [@call={0x46}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 07:16:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x400000, 0x4) 07:16:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:39 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1", [@routing={0x11}], "8000000000000000"}}}}}}}, 0x0) 07:16:39 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x46}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 07:16:39 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty=0xffffffff}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x21, 0x1, 0x0, "dabc990b5acb8e41322cc5e0c3e5f0690ae23b16ddf6808209d04fa4ae07"}]}}}}}}}, 0x0) 07:16:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 07:16:39 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x0) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:40 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty=0xffffffff}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x21, 0x1, 0x0, "dabc990b5acb8e41322cc5e0c3e5f0690ae23b16ddf6808209d04fa4ae07"}]}}}}}}}, 0x0) 07:16:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x65}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xc, 0x400000, 0x4) 07:16:40 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x0) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:40 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty=0xffffffff}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x21, 0x1, 0x0, "dabc990b5acb8e41322cc5e0c3e5f0690ae23b16ddf6808209d04fa4ae07"}]}}}}}}}, 0x0) 07:16:40 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 07:16:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:41 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty=0xffffffff}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x21, 0x1, 0x0, "dabc990b5acb8e41322cc5e0c3e5f0690ae23b16ddf6808209d04fa4ae07"}]}}}}}}}, 0x0) 07:16:41 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x0) r1 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:41 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@rand_addr=0x619, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:16:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x6, 0x400000, 0x4) 07:16:41 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 07:16:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0503000006023e0001a00000892f", 0xe, 0x0, 0x0, 0x0) 07:16:41 executing program 0: r0 = socket(0x11, 0x80002, 0x1) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000001c0)=0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r3 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 07:16:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xf8f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x4b}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 07:16:41 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674047367a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1", [@routing={0x3a}], "8000000000000000"}}}}}}}, 0x0) [ 593.208822][T16179] ===================================================== [ 593.215851][T16179] BUG: KMSAN: uninit-value in hsr_register_frame_in+0x12a/0x200 [ 593.223507][T16179] CPU: 1 PID: 16179 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 593.232205][T16179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 593.242918][T16179] Call Trace: [ 593.246280][T16179] dump_stack+0x1c9/0x220 [ 593.250790][T16179] kmsan_report+0xf7/0x1e0 [ 593.255259][T16179] __msan_warning+0x58/0xa0 [ 593.259838][T16179] hsr_register_frame_in+0x12a/0x200 [ 593.265182][T16179] hsr_forward_skb+0xd14/0x30d0 [ 593.270083][T16179] ? ktime_get_with_offset+0x336/0x4a0 [ 593.275722][T16179] ? packet_sock_destruct+0x1e0/0x1e0 [ 593.281140][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.286384][T16179] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 593.292237][T16179] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 593.298346][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.303615][T16179] hsr_dev_xmit+0x133/0x230 [ 593.308183][T16179] ? is_hsr_master+0xb0/0xb0 [ 593.312804][T16179] dev_hard_start_xmit+0x531/0xab0 [ 593.317983][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.323243][T16179] __dev_queue_xmit+0x2f8d/0x3b20 [ 593.328378][T16179] dev_queue_xmit+0x4b/0x60 [ 593.332918][T16179] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 593.338237][T16179] packet_sendmsg+0x8347/0x93b0 [ 593.343176][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.348351][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.353493][T16179] ? kmsan_internal_set_origin+0x75/0xb0 [ 593.359175][T16179] ? __msan_poison_alloca+0xf0/0x120 [ 593.364503][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.369748][T16179] ? compat_packet_setsockopt+0x360/0x360 [ 593.375497][T16179] __sys_sendto+0xc1b/0xc50 [ 593.381115][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.386350][T16179] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 593.392179][T16179] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 593.398268][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.403418][T16179] __ia32_sys_sendto+0x1a4/0x220 [ 593.408394][T16179] ? __se_sys_sendto+0x130/0x130 [ 593.413347][T16179] do_fast_syscall_32+0x3c7/0x6e0 [ 593.418430][T16179] entry_SYSENTER_compat+0x68/0x77 [ 593.423556][T16179] RIP: 0023:0xf7f19d99 [ 593.427639][T16179] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 593.447258][T16179] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 593.455695][T16179] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 593.463685][T16179] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000000000000 [ 593.471672][T16179] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 593.479942][T16179] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 593.487928][T16179] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 593.497162][T16179] [ 593.499495][T16179] Uninit was stored to memory at: [ 593.506213][T16179] kmsan_internal_chain_origin+0xad/0x130 [ 593.512130][T16179] __msan_chain_origin+0x50/0x90 [ 593.517095][T16179] hsr_add_node+0xa78/0xc00 [ 593.521622][T16179] hsr_get_node+0x636/0x6f0 [ 593.526155][T16179] hsr_forward_skb+0x780/0x30d0 [ 593.531022][T16179] hsr_dev_xmit+0x133/0x230 [ 593.535542][T16179] dev_hard_start_xmit+0x531/0xab0 [ 593.540670][T16179] __dev_queue_xmit+0x2f8d/0x3b20 [ 593.545709][T16179] dev_queue_xmit+0x4b/0x60 [ 593.550254][T16179] packet_sendmsg+0x8347/0x93b0 [ 593.555144][T16179] __sys_sendto+0xc1b/0xc50 [ 593.559670][T16179] __ia32_sys_sendto+0x1a4/0x220 [ 593.564719][T16179] do_fast_syscall_32+0x3c7/0x6e0 [ 593.569759][T16179] entry_SYSENTER_compat+0x68/0x77 [ 593.574869][T16179] [ 593.577200][T16179] Uninit was created at: [ 593.581475][T16179] kmsan_internal_poison_shadow+0x66/0xd0 [ 593.587241][T16179] kmsan_slab_alloc+0x8a/0xe0 [ 593.591930][T16179] __kmalloc_node_track_caller+0xb40/0x1200 [ 593.598640][T16179] __alloc_skb+0x2fd/0xac0 [ 593.603174][T16179] alloc_skb_with_frags+0x18c/0xa70 [ 593.608392][T16179] sock_alloc_send_pskb+0xada/0xc60 [ 593.613608][T16179] packet_sendmsg+0x66a0/0x93b0 [ 593.618476][T16179] __sys_sendto+0xc1b/0xc50 [ 593.622992][T16179] __ia32_sys_sendto+0x1a4/0x220 [ 593.627954][T16179] do_fast_syscall_32+0x3c7/0x6e0 [ 593.632996][T16179] entry_SYSENTER_compat+0x68/0x77 [ 593.638107][T16179] ===================================================== [ 593.645044][T16179] Disabling lock debugging due to kernel taint [ 593.651208][T16179] Kernel panic - not syncing: panic_on_warn set ... [ 593.657909][T16179] CPU: 1 PID: 16179 Comm: syz-executor.5 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 593.667977][T16179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 593.678088][T16179] Call Trace: [ 593.681498][T16179] dump_stack+0x1c9/0x220 [ 593.685874][T16179] panic+0x3d5/0xc3e [ 593.689860][T16179] kmsan_report+0x1df/0x1e0 [ 593.694427][T16179] __msan_warning+0x58/0xa0 [ 593.698961][T16179] hsr_register_frame_in+0x12a/0x200 [ 593.704285][T16179] hsr_forward_skb+0xd14/0x30d0 [ 593.711019][T16179] ? ktime_get_with_offset+0x336/0x4a0 [ 593.716552][T16179] ? packet_sock_destruct+0x1e0/0x1e0 [ 593.721948][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.727207][T16179] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 593.733101][T16179] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 593.739224][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.744575][T16179] hsr_dev_xmit+0x133/0x230 [ 593.749127][T16179] ? is_hsr_master+0xb0/0xb0 [ 593.753760][T16179] dev_hard_start_xmit+0x531/0xab0 [ 593.759022][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.764592][T16179] __dev_queue_xmit+0x2f8d/0x3b20 [ 593.769737][T16179] dev_queue_xmit+0x4b/0x60 [ 593.774286][T16179] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 593.779600][T16179] packet_sendmsg+0x8347/0x93b0 [ 593.784540][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.789714][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.794883][T16179] ? kmsan_internal_set_origin+0x75/0xb0 [ 593.800652][T16179] ? __msan_poison_alloca+0xf0/0x120 [ 593.806019][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.811290][T16179] ? compat_packet_setsockopt+0x360/0x360 [ 593.817065][T16179] __sys_sendto+0xc1b/0xc50 [ 593.821698][T16179] ? kmsan_get_metadata+0x11d/0x180 [ 593.826945][T16179] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 593.832795][T16179] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 593.838925][T16179] ? kmsan_get_metadata+0x4f/0x180 [ 593.844449][T16179] __ia32_sys_sendto+0x1a4/0x220 [ 593.849445][T16179] ? __se_sys_sendto+0x130/0x130 [ 593.855635][T16179] do_fast_syscall_32+0x3c7/0x6e0 [ 593.860720][T16179] entry_SYSENTER_compat+0x68/0x77 [ 593.865842][T16179] RIP: 0023:0xf7f19d99 [ 593.869920][T16179] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 593.889561][T16179] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 593.897994][T16179] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 593.905990][T16179] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000000000000 [ 593.913990][T16179] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 593.921984][T16179] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 593.929984][T16179] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 593.939146][T16179] Kernel Offset: 0x16e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 593.950941][T16179] Rebooting in 86400 seconds..