[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2020/07/21 06:01:37 fuzzer started 2020/07/21 06:01:37 dialing manager at 10.128.0.26:46529 2020/07/21 06:01:38 syscalls: 2970 2020/07/21 06:01:38 code coverage: enabled 2020/07/21 06:01:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 06:01:38 extra coverage: enabled 2020/07/21 06:01:38 setuid sandbox: enabled 2020/07/21 06:01:38 namespace sandbox: enabled 2020/07/21 06:01:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 06:01:38 fault injection: enabled 2020/07/21 06:01:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 06:01:38 net packet injection: enabled 2020/07/21 06:01:38 net device setup: enabled 2020/07/21 06:01:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 06:01:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 06:01:38 USB emulation: /dev/raw-gadget does not exist 06:05:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) semtimedop(0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x412}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) syzkaller login: [ 298.693973][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 298.940949][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 299.226040][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.234587][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.244084][ T8435] device bridge_slave_0 entered promiscuous mode [ 299.258417][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.267055][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.276441][ T8435] device bridge_slave_1 entered promiscuous mode [ 299.330252][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.345706][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.399241][ T8435] team0: Port device team_slave_0 added [ 299.411182][ T8435] team0: Port device team_slave_1 added [ 299.459601][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.466843][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.493207][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.507777][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.515340][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.541537][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.791905][ T8435] device hsr_slave_0 entered promiscuous mode [ 299.945596][ T8435] device hsr_slave_1 entered promiscuous mode [ 300.424441][ T8435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 300.454915][ T8435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 300.569294][ T8435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 300.701837][ T8435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 300.920830][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.956541][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.966408][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.984209][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.005106][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.015540][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.024941][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.032145][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.073910][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.083182][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.093700][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.103243][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.110627][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.119738][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.130724][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.141751][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.152401][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.191678][ T8435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.202853][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.255206][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.264983][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.275055][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.286085][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.295778][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.306241][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.316331][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.349128][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.404800][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.413427][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.422304][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.430131][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.439812][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.501532][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.512345][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.528793][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.537973][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.552806][ T8435] device veth0_vlan entered promiscuous mode [ 301.580838][ T8435] device veth1_vlan entered promiscuous mode [ 301.642761][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.653314][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.662855][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.673788][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.691763][ T8435] device veth0_macvtap entered promiscuous mode [ 301.720030][ T8435] device veth1_macvtap entered promiscuous mode [ 301.774438][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.782934][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.792755][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.803361][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.813565][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.844935][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.881145][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.890882][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.145575][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.153998][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state 06:05:08 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 305.556838][ T8648] IPVS: ftp: loaded support on port[0] = 21 [ 307.496278][ T8639] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.839242][ T8639] batman_adv: batadv0: Interface deactivated: batadv_slave_1 06:05:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0xa0000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 06:05:14 executing program 0: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 312.290028][ T8648] chnl_net:caif_netlink_parms(): no params data found [ 312.614650][ T8773] IPVS: ftp: loaded support on port[0] = 21 [ 312.737928][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.745193][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.754619][ T8648] device bridge_slave_0 entered promiscuous mode [ 312.798470][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.805712][ T8648] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.816680][ T8648] device bridge_slave_1 entered promiscuous mode 06:05:16 executing program 0: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 312.911102][ T8648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.970995][ T8648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.052704][ T8648] team0: Port device team_slave_0 added [ 313.118398][ T8648] team0: Port device team_slave_1 added [ 313.195292][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.202500][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.228798][ T8648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.251607][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.258786][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.285246][ T8648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.303376][ T8773] chnl_net:caif_netlink_parms(): no params data found [ 313.455960][ T8648] device hsr_slave_0 entered promiscuous mode [ 313.498155][ T8648] device hsr_slave_1 entered promiscuous mode [ 313.524818][ T8648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.532685][ T8648] Cannot create hsr debugfs directory [ 313.984921][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.992343][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.002034][ T8773] device bridge_slave_0 entered promiscuous mode [ 314.099500][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.106825][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.116193][ T8773] device bridge_slave_1 entered promiscuous mode [ 314.357498][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.405631][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.509315][ T8773] team0: Port device team_slave_0 added [ 314.532360][ T8773] team0: Port device team_slave_1 added [ 314.663549][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.670772][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.697039][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.957288][ T8648] netdevsim netdevsim1 netdevsim0: renamed from eth0 06:05:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcf, &(0x7f0000000380), 0x4) [ 321.653937][ T9016] IPVS: ftp: loaded support on port[0] = 21 06:05:31 executing program 4: timer_create(0x3, 0x0, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 06:05:32 executing program 0: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 329.332862][ T9018] IPVS: ftp: loaded support on port[0] = 21 [ 329.408810][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.415924][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.442014][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.496977][ T8648] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 329.630155][ T8648] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 329.725431][ T8648] netdevsim netdevsim1 netdevsim3: renamed from eth3 06:05:40 executing program 5: r0 = mq_open(&(0x7f0000000000)='\x00', 0x40, 0xe2, &(0x7f0000000040)={0x3, 0x2, 0xc42, 0x100000001}) mq_getsetattr(r0, &(0x7f0000000080)={0x7, 0x7a, 0x0, 0x464a}, &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f00000017c0)={0x0, &(0x7f0000001740)=[&(0x7f0000000240)="bda0c987814ff43d58b9760739d46d8ea37f8236956afe7d92514ad86b9103cb70c4e818b5f81d670d01d0204b875271e223ed492b438dc015094c32e63cfd4a99f9c63a9a8b5d7e2944205d1e10dc0ed092cdd968cf802d5556d8fc060c65f3298eab8e2406e86be3090c7cfa5089750813664927062f3eb2c6d79270a6b9011535e90a2e544a6fea4a8febfcffcfe9854ee9b50d668ba4c285847072c0729d752d1a1ba0a2cdde53bc629c4678ce6f97f6caff047c7b0dd8cc3bdba958818796a2b0b561abc05f02d4caaec0e68db8beee8b27ad94596a91", &(0x7f0000000340)="27916af1802cf42f9a85b06217f25de1e9bcea24e9efb298dc906abb4b4eea5e9e09fb5a8e3261ad3097610e654bff964681958f20bdb34907de78e648c2a823745256ea3d9285a9d3bb1db882446af2ff5bd77ce76f71edbb4cceeacc029d2803de113d39ecc54882387016ae4a4ec7594822aba68a1c2404cc05fe5af5ca3bb7ef41dab8471a0efd262c28ea22e137f0e7b34c3f17ad924de5", &(0x7f0000000400)="5534a363067aa5ce0f020ff166e11e22b1ef3ff0de5e233d72ced74d3e72716e82dec3a16f06d5e522b878fe62c6bee3f0d07652a3842dbd05555c0d16714a1447e4b6ac040e107f72040af3e5d17001c690cf81a3a00481223a279420bdca5963266aa98deba7d9593e22dbdd38db8f374c3f3d026067f44d9224958e5b5b76347a8bd851a37763eb78b9", &(0x7f00000004c0)="f1c469ebc4b2e0789d73f116c4a880245b16e099a7cfb2968f30a7cfc0cf4bfb26e600da375ff962ae9dacebc181bb68f94a6d487d868b60609f531919d3cc", &(0x7f0000000500)="12ddb585659ceb9255a9d1a1937a8c7f6acd035e2222e04b70119e73f80a5db8d1fc0310257ee5593b7eb079fba3be7934fa4dc8f3b224112830628a6a4d3d8b5b767f2bb6775cc9bc592d537e27f6276ee3d67cee29f71c03ad6963abbd9cb58ee0fdd37e7ed768b3fb20477e8f1c15bcecd783b897aebb69947a62f6", &(0x7f0000000580)="20c4de06357a1624e6bc2b1023238337d95900753aa5b6396b2c687bdf8fa815e94e226a797771f6c20f4c886682fb6013a8beffb0a0d5950e6833c6636caf17d9d0c003a6c13b6d2dea7d35e7e018bd004594", &(0x7f0000000600)="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", &(0x7f0000001600)="6a80afd7594403567212cdbcc95f49d884400f8e6457ca06ca409b0d253821766086c70b71729900372b5475c844114e0c0de031652d23a468a7f7ba2f74dc33f68ec05b534760ff1135507fa92b43df301524193967633f5ab4a804a5682a", &(0x7f0000001680)="716525db81450a4df044b33d1a020a76784f1822150abf7cf9c5673da5dafce9feb7667ade3b74df84066e91514c27db54bef92ec0270604200176a34c0e3ad37061c1618f0b3f5be60569a489605606831f6a322d8b587647d00b31de1600159b1b3799f7602abbb5cbd120d85750ea25c0cd44701d1ae774020202b7ba110619d239896f7fde870eb6a92b7813dce5ddd2eb0658bce215ec009f9a5ce370809b551a"], 0x6}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ttyprintk\x00', 0x82, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x46) r4 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r4, &(0x7f0000001840)=@ethernet={0x0, @dev}, &(0x7f00000018c0)=0x80, 0x80800) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000001900)=0x1) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsu\x00', 0x800, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r5, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x10, 0x3f2, 0x100, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x44000) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) syncfs(r6) r7 = socket$nl_crypto(0x10, 0x3, 0x15) r8 = gettid() fcntl$setownex(r7, 0xf, &(0x7f0000001ac0)={0x2, r8}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000002ec0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002f40)}, {&(0x7f0000002f80)="edf6ab5f7e5bed2fd88cb5a93025c7eb97ca30118cf60d8c97cc53340051b5c3d7b7c2b481347373fa07feb9191fa48666702aba3043ae206dd31bc6c1ae6ca1c5117f1225161b28b30153b55b88fb150802d5f64c3f2e0df51cf825238d073be35861d8b8d03823eac870ff76927406057348296395e531e22e84be1a1c8bc52c65e92321042577a1c7958a670856acf80b22133edea541ab3358", 0x9b}], 0x2, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r2]}}], 0x148, 0x4}, 0x1) [ 337.559022][ T9223] IPVS: ftp: loaded support on port[0] = 21 [ 341.576703][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 341.589052][ C1] clocksource: 'acpi_pm' wd_now: f232a2 wd_last: 5dfda4 mask: ffffff [ 341.599348][ C1] clocksource: 'tsc' cs_now: ba70fba540 cs_last: b3f7ec2f23 mask: ffffffffffffffff [ 341.610865][ C1] tsc: Marking TSC unstable due to clocksource watchdog 06:05:44 executing program 0: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 341.634863][ T8644] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 341.644524][ T8644] sched_clock: Marking unstable (341713781092, -80854613)<-(341643824018, -8987499) [ 341.672758][ T9224] clocksource: Switched to clocksource acpi_pm [ 341.736987][ T8773] device hsr_slave_0 entered promiscuous mode [ 341.804773][ T8773] device hsr_slave_1 entered promiscuous mode [ 341.840890][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.848491][ T8773] Cannot create hsr debugfs directory [ 341.994497][ T9016] chnl_net:caif_netlink_parms(): no params data found [ 342.021125][ T9018] chnl_net:caif_netlink_parms(): no params data found [ 342.873936][ T8648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.044034][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.053316][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.080962][ T8648] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.096881][ T9018] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.104341][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.114511][ T9018] device bridge_slave_0 entered promiscuous mode [ 343.175937][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.186121][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.195818][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.203199][ T8643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.275931][ T9018] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.283303][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.293391][ T9018] device bridge_slave_1 entered promiscuous mode [ 343.346895][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.356520][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.367896][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.377528][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.384911][ T8643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.395672][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.406706][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.417711][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.428557][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.439024][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.449955][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.460393][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.470293][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.480285][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.490320][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.519022][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.626107][ T9018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.689114][ T9018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.718866][ T8648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.734711][ T9016] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.742203][ T9016] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.753010][ T9016] device bridge_slave_0 entered promiscuous mode [ 343.846666][ T9018] team0: Port device team_slave_0 added [ 343.864759][ T9016] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.872279][ T9016] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.882046][ T9016] device bridge_slave_1 entered promiscuous mode [ 343.937590][ T9018] team0: Port device team_slave_1 added [ 343.970525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.234835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.242981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:05:54 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 351.293462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.303380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.443904][ T9016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.494978][ T9018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.503492][ T9018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.529754][ T9018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.546974][ T9016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.587854][ T9223] chnl_net:caif_netlink_parms(): no params data found [ 351.604199][ T8648] device veth0_vlan entered promiscuous mode [ 351.620080][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.630001][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.708885][ T8648] device veth1_vlan entered promiscuous mode [ 351.759513][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.768607][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.779742][ T9018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.786799][ T9018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.812935][ T9018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:05:55 executing program 0: [ 351.876288][ T9016] team0: Port device team_slave_0 added [ 351.914678][ T9016] team0: Port device team_slave_1 added [ 351.966870][ T8773] netdevsim netdevsim2 netdevsim0: renamed from eth0 06:05:55 executing program 0: [ 352.084021][ T8773] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 352.151701][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.158803][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.185633][ T9016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.199922][ T8773] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 352.293904][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.304667][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.317128][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.324753][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.351729][ T9016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.364890][ T8773] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 352.498429][ T9018] device hsr_slave_0 entered promiscuous mode [ 352.531127][ T9018] device hsr_slave_1 entered promiscuous mode [ 352.569691][ T9018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.577619][ T9018] Cannot create hsr debugfs directory [ 352.607005][ T8648] device veth0_macvtap entered promiscuous mode [ 352.643422][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.700834][ T8648] device veth1_macvtap entered promiscuous mode [ 352.755727][ T9016] device hsr_slave_0 entered promiscuous mode [ 352.810660][ T9016] device hsr_slave_1 entered promiscuous mode [ 352.849559][ T9016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.857172][ T9016] Cannot create hsr debugfs directory [ 352.864407][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.871835][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.881573][ T9223] device bridge_slave_0 entered promiscuous mode [ 352.900796][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.908333][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.918177][ T9223] device bridge_slave_1 entered promiscuous mode [ 353.085628][ T9223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.115802][ T9223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.131044][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.144284][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.153813][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.242675][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.253088][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.263509][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.372858][ T9223] team0: Port device team_slave_0 added [ 353.427423][ T9223] team0: Port device team_slave_1 added [ 353.495051][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.502333][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.529940][ T9223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.736513][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.784562][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.791892][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.819119][ T9223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.891903][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.901265][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.932251][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.961952][ T9018] netdevsim netdevsim4 netdevsim0: renamed from eth0 06:05:57 executing program 1: [ 354.017500][ T9018] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 354.076346][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.087527][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.097400][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.104835][ T8644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.209434][ T9018] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.275982][ T9018] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 354.307164][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.344599][ T9016] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 354.380597][ T9016] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 354.424729][ T9016] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 354.464585][ T9016] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 354.568209][ T9223] device hsr_slave_0 entered promiscuous mode [ 354.601877][ T9223] device hsr_slave_1 entered promiscuous mode [ 354.649553][ T9223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.657143][ T9223] Cannot create hsr debugfs directory [ 354.666373][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.676331][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.685884][ T2305] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.693350][ T2305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.743524][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.857521][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.958274][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.971322][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.981815][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.992772][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.011734][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.065924][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.076763][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.129686][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.139020][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.191828][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.372228][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.380340][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.434653][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.446542][ T9223] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 355.505839][ T9018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.515500][ T9223] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 355.556795][ T9223] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 355.597299][ T9223] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 355.722267][ T9016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.740496][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.750864][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.800827][ T9018] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.808443][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.819477][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.912349][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.923794][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.933437][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.940846][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.950000][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.959472][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.968743][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.978763][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.989429][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.999808][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.009459][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.016736][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.032659][ T9016] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.045973][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.055548][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.064764][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.074971][ T8773] device veth0_vlan entered promiscuous mode [ 356.106894][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.119100][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.129412][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.138300][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.145656][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.167762][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.216060][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.227759][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.238051][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.247354][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.254709][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.263111][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.273255][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.286563][ T8773] device veth1_vlan entered promiscuous mode [ 356.314813][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.325685][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.353192][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.365543][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.375899][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.396717][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.407935][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.434622][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.446243][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.456374][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.513541][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.532706][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.543210][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.554090][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.627333][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.637649][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.648665][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.684518][ T9016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.695715][ T9016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.729768][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.740705][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.751469][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.761995][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.771981][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.781776][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.810467][ T8773] device veth0_macvtap entered promiscuous mode [ 356.847965][ T8773] device veth1_macvtap entered promiscuous mode [ 356.862353][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.872023][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.881829][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.889919][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.948000][ T9018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.968986][ T9223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.985223][ T9016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.013973][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.022017][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.057548][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.068195][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.082731][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.113312][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.124704][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.135304][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.144595][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.167247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.177628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.188703][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.200332][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.214543][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.229620][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.240772][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.257582][ T9223] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.339102][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.349988][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.360847][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.368086][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.377307][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.387439][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.401664][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.413859][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.423453][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.470514][ T9018] device veth0_vlan entered promiscuous mode [ 357.479161][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.490425][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.500078][ T2305] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.508272][ T2305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.547741][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.558949][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.579465][ T9018] device veth1_vlan entered promiscuous mode [ 357.623608][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.634600][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.697130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.708388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.719795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.735930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.774665][ T9016] device veth0_vlan entered promiscuous mode [ 357.790470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.800475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.823093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.834215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.864812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.875098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.885435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.908515][ T9018] device veth0_macvtap entered promiscuous mode [ 357.929931][ T9016] device veth1_vlan entered promiscuous mode [ 357.941851][ T9018] device veth1_macvtap entered promiscuous mode [ 357.972629][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.982467][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.994200][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.005149][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.007382][ T9723] syz-executor.2: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 358.028935][ T9723] CPU: 0 PID: 9723 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 358.037594][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.037994][ T9723] Call Trace: [ 358.037994][ T9723] dump_stack+0x1df/0x240 [ 358.037994][ T9723] warn_alloc+0x4cc/0x680 [ 358.037994][ T9723] ? kmsan_task_context_state+0x47/0x90 [ 358.037994][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.037994][ T9723] __vmalloc_node_range+0xe98/0x11f0 [ 358.037994][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.037994][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.082948][ T9223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.037994][ T9723] vzalloc+0x117/0x130 [ 358.098731][ T9223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.037994][ T9723] ? ip_set_alloc+0x10a/0x140 [ 358.037994][ T9723] ? ip_set_alloc+0x10a/0x140 [ 358.037994][ T9723] ip_set_alloc+0x10a/0x140 [ 358.037994][ T9723] hash_ip_create+0x887/0x1460 [ 358.037994][ T9723] ? bitmap_port_same_set+0x370/0x370 [ 358.037994][ T9723] ip_set_create+0xa25/0x1960 [ 358.037994][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.037994][ T9723] ? ip_set_protocol+0x840/0x840 [ 358.037994][ T9723] nfnetlink_rcv_msg+0xb86/0xcf0 [ 358.153616][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 358.153616][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 358.153616][ T9723] ? kmsan_set_origin_checked+0x95/0xf0 [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.179017][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.153616][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.153616][ T9723] netlink_rcv_skb+0x451/0x650 [ 358.153616][ T9723] ? nfnetlink_bind+0x1d0/0x1d0 [ 358.189942][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.153616][ T9723] nfnetlink_rcv+0x3b5/0x3ad0 [ 358.202316][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.153616][ T9723] ? __local_bh_enable_ip+0x97/0x1d0 [ 358.214066][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.153616][ T9723] ? skb_clone+0x404/0x5d0 [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.153616][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.153616][ T9723] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.153616][ T9723] ? netlink_deliver_tap+0xdab/0xe90 [ 358.153616][ T9723] ? kmsan_set_origin_checked+0x95/0xf0 [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.153616][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.153616][ T9723] netlink_unicast+0xf9e/0x1100 [ 358.153616][ T9723] ? nfnetlink_net_exit_batch+0x280/0x280 [ 358.153616][ T9723] netlink_sendmsg+0x1246/0x14d0 [ 358.153616][ T9723] ? netlink_getsockopt+0x1440/0x1440 [ 358.153616][ T9723] ____sys_sendmsg+0x1370/0x1400 [ 358.153616][ T9723] __sys_sendmsg+0x623/0x750 [ 358.317351][ T9223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.153616][ T9723] ? kmsan_check_memory+0xd/0x10 [ 358.153616][ T9723] ? _copy_to_user+0x12e/0x1d0 [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.340180][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.153616][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 358.349653][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.153616][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.360732][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.153616][ T9723] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.153616][ T9723] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 358.153616][ T9723] __se_sys_sendmsg+0x97/0xb0 [ 358.153616][ T9723] __x64_sys_sendmsg+0x4a/0x70 [ 358.153616][ T9723] do_syscall_64+0xb0/0x150 [ 358.153616][ T9723] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.153616][ T9723] RIP: 0033:0x45c1d9 [ 358.153616][ T9723] Code: Bad RIP value. [ 358.153616][ T9723] RSP: 002b:00007f9270b01c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.153616][ T9723] RAX: ffffffffffffffda RBX: 0000000000027d40 RCX: 000000000045c1d9 [ 358.153616][ T9723] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 358.153616][ T9723] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 358.153616][ T9723] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 358.153616][ T9723] R13: 0000000000c9fb6f R14: 00007f9270b029c0 R15: 000000000078bf0c [ 358.462275][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.472812][ T9723] Mem-Info: [ 358.472939][ T9723] active_anon:141238 inactive_anon:4795 isolated_anon:0 [ 358.472939][ T9723] active_file:5890 inactive_file:40559 isolated_file:0 [ 358.472939][ T9723] unevictable:0 dirty:57 writeback:0 [ 358.472939][ T9723] slab_reclaimable:7492 slab_unreclaimable:15870 [ 358.472939][ T9723] mapped:59940 shmem:5008 pagetables:949 bounce:0 [ 358.472939][ T9723] free:239502 free_pcp:916 free_cma:0 [ 358.473043][ T9723] Node 0 active_anon:564708kB inactive_anon:19176kB active_file:23416kB inactive_file:160012kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:204944kB dirty:216kB writeback:0kB shmem:20024kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 370688kB writeback_tmp:0kB all_unreclaimable? no [ 358.473152][ T9723] Node 1 active_anon:244kB inactive_anon:4kB active_file:144kB inactive_file:2224kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:34816kB dirty:12kB writeback:0kB shmem:8kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 358.473166][ T9723] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 358.473289][ T9723] lowmem_reserve[]: 0 908 1136 1136 [ 358.473338][ T9723] Node 0 DMA32 free:48732kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:548308kB inactive_anon:8kB active_file:1060kB inactive_file:130580kB unevictable:0kB writepending:176kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:400kB pagetables:1056kB bounce:0kB free_pcp:1104kB local_pcp:688kB free_cma:0kB [ 358.473467][ T9723] lowmem_reserve[]: 0 0 228 228 [ 358.473515][ T9723] Node 0 Normal free:12048kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:16400kB inactive_anon:19168kB active_file:22356kB inactive_file:29432kB unevictable:0kB writepending:40kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3240kB pagetables:2544kB bounce:0kB free_pcp:432kB local_pcp:108kB free_cma:0kB [ 358.473641][ T9723] lowmem_reserve[]: 0 0 0 0 [ 358.473689][ T9723] Node 1 Normal free:893132kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:244kB inactive_anon:4kB active_file:144kB inactive_file:2224kB unevictable:0kB writepending:12kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:8kB pagetables:196kB bounce:0kB free_pcp:2128kB local_pcp:784kB free_cma:0kB [ 358.473815][ T9723] lowmem_reserve[]: 0 0 0 0 [ 358.473863][ T9723] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 358.474034][ T9723] Node 0 DMA32: 81*4kB (M) 65*8kB (ME) 59*16kB (M) 49*32kB (ME) 29*64kB (UME) 10*128kB (UM) 3*256kB (ME) 5*512kB (UM) 2*1024kB (UM) 2*2048kB (ME) 8*4096kB (M) = 48732kB [ 358.474289][ T9723] Node 0 Normal: 2*4kB (UE) 1*8kB (U) 2*16kB (UE) 1*32kB (U) 1*64kB (U) 1*128kB (U) 10*256kB (UE) 8*512kB (UE) 5*1024kB (U) 0*2048kB 0*4096kB = 12048kB [ 358.474522][ T9723] Node 1 Normal: 13*4kB (UME) 12*8kB (UME) 4*16kB (UME) 7*32kB (UME) 2*64kB (ME) 1*128kB (M) 2*256kB (ME) 2*512kB (ME) 0*1024kB 1*2048kB (E) 217*4096kB (M) = 893108kB [ 358.474787][ T9723] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 358.474823][ T9723] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 358.474859][ T9723] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 358.474893][ T9723] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 358.474909][ T9723] 51240 total pagecache pages [ 358.474927][ T9723] 0 pages in swap cache [ 358.474955][ T9723] Swap cache stats: add 0, delete 0, find 0/0 [ 358.474970][ T9723] Free swap = 0kB [ 358.474985][ T9723] Total swap = 0kB [ 358.475002][ T9723] 1965979 pages RAM [ 358.475016][ T9723] 0 pages HighMem/MovableOnly [ 358.475031][ T9723] 1423252 pages reserved [ 358.475045][ T9723] 0 pages cma reserved [ 358.862681][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.905666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.916788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.982542][ T9223] device veth0_vlan entered promiscuous mode [ 359.003719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.013413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.071510][ T9223] device veth1_vlan entered promiscuous mode [ 359.088604][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.100514][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.110598][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:06:02 executing program 2: 06:06:02 executing program 0: 06:06:02 executing program 1: [ 359.121228][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.135798][ T9018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.145559][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.156628][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.208116][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.218405][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.265978][ T9016] device veth0_macvtap entered promiscuous mode [ 359.310811][ T9016] device veth1_macvtap entered promiscuous mode [ 359.381531][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.391931][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.401683][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.412690][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.431452][ T9223] device veth0_macvtap entered promiscuous mode [ 359.463875][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.474596][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.485177][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.495768][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.510441][ T9018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.550359][ T9223] device veth1_macvtap entered promiscuous mode [ 359.584425][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.595048][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.606731][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.617336][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.627395][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.638012][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.652828][ T9016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.717552][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.727345][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.736965][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.747209][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.757684][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.769329][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.792074][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.803348][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.813426][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.825000][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.835025][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.845608][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.855633][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.866232][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.880837][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.904673][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.915922][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.926662][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.938232][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.948302][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.958897][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.973465][ T9016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.985175][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.995600][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.009519][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.019821][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.055782][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.067414][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.078068][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.089656][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.099678][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.110247][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.120236][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.130824][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.145499][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.154712][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.165429][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:06:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 06:06:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 06:06:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 06:06:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:06:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f0000000440)="c4fe910c6786ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb6437f6023340c2a0acaa6ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x187, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 06:06:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd89"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e840dbaac33b3006b23e41f7b7da636262f4cc4d2ce88fdc7e34b21febaac8863c6c736a6294a814775b632525112992e2e069da5f28301af471862adb8a5362", "fc364e38384329dc9ee8216f81c7a143c4f7aab0c744131f08e931d4000cd44e1c778391f5f6725764b93d07d3223cd8a8f5072afaa38cead64c573329616daf", "c98081d2d50e9cbe03334bc55ec933f15e1bda4b279e6679e05ab0211b8be4eb"}) 06:06:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x33}}, {0xa, 0x0, 0x0, @mcast1}, 0x7}, 0x5c) [ 361.909704][ T9782] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:06:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 06:06:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e840dbaac33b3006b23e41f7b7da636262f4cc4d2ce88fdc7e34b21febaac8863c6c736a6294a814775b632525112992e2e069da5f28301af471862adb8a5362", "fc364e38384329dc9ee8216f81c7a143c4f7aab0c744131f08e931d4000cd44e1c778391f5f6725764b93d07d3223cd8a8f5072afaa38cead64c573329616daf", "c98081d2d50e9cbe03334bc55ec933f15e1bda4b279e6679e05ab0211b8be4eb"}) 06:06:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa5, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x3, 0x2, 0x1}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0071, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a00000000000000ff250000000000000000000000000001000000001400020002000900ac1e000100000000000000003e57124fb89d129f3db8637d51e65b00"/102], 0x60}}, 0x0) [ 362.402692][ C1] hrtimer: interrupt took 94981 ns [ 362.587016][ T9807] xt_CT: No such helper "snmp_trap" 06:06:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x128, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 363.069900][ T9841] xt_CT: No such helper "snmp_trap" 06:06:06 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 06:06:06 executing program 2: poll(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 363.356919][ T9851] xt_CT: No such helper "snmp_trap" 06:06:07 executing program 3: 06:06:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 364.787604][ T9864] xt_CT: No such helper "snmp_trap" 06:06:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd89"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:08 executing program 0: 06:06:08 executing program 3: 06:06:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 06:06:08 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 06:06:08 executing program 4: 06:06:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:06:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x128, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:09 executing program 3: 06:06:09 executing program 0: 06:06:09 executing program 4: 06:06:09 executing program 3: 06:06:11 executing program 1: 06:06:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x128, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:11 executing program 0: 06:06:11 executing program 4: 06:06:11 executing program 3: 06:06:11 executing program 3: 06:06:11 executing program 2: 06:06:11 executing program 4: 06:06:11 executing program 0: 06:06:11 executing program 1: 06:06:11 executing program 3: 06:06:11 executing program 0: 06:06:12 executing program 3: 06:06:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x128, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:14 executing program 4: 06:06:14 executing program 1: 06:06:14 executing program 2: 06:06:14 executing program 0: 06:06:14 executing program 3: 06:06:14 executing program 4: 06:06:14 executing program 3: 06:06:14 executing program 2: 06:06:14 executing program 1: 06:06:14 executing program 0: 06:06:14 executing program 5: 06:06:14 executing program 4: 06:06:14 executing program 2: 06:06:14 executing program 3: 06:06:15 executing program 0: 06:06:15 executing program 1: 06:06:15 executing program 5: 06:06:15 executing program 4: 06:06:15 executing program 2: 06:06:15 executing program 1: 06:06:15 executing program 3: 06:06:15 executing program 0: 06:06:15 executing program 5: 06:06:15 executing program 4: 06:06:15 executing program 2: 06:06:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x6e0, 0x0, 0x3, 0x8, 0x10]}) dup2(r5, r4) 06:06:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x7, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:06:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x38, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @eol, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0xc, "46b2f0a9c93fcc46d64f"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:06:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r1, r0, 0x0) 06:06:16 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000ff070000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32], 0x48}}, 0x0) 06:06:16 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 372.983573][ T9989] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 373.027790][ T9985] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:06:16 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 06:06:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="8003000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe80"], 0x380}}, 0x0) 06:06:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x38, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @eol, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0xc, "46b2f0a9c93fcc46d64f"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 373.389725][T10011] dns_resolver: Unsupported server list version (0) [ 373.397519][T10012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.420455][T10011] dns_resolver: Unsupported server list version (0) 06:06:16 executing program 1: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x3c6, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) r4 = dup(r3) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0xff}, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x8, @time={0x5}, 0x14, {0x3, 0x6}, 0x40}) 06:06:16 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="e6", 0x1}], 0x1, &(0x7f0000000b00)=[{0x10}], 0x10}, 0x0) 06:06:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x48}}, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000080)) 06:06:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @local}, {0xa, 0x0, 0x5, @mcast2}, 0xfdb8, [0xfffffc02, 0xfffffbff, 0x0, 0x204, 0xfffffffc, 0xaa, 0x4, 0x3]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x0, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 373.705820][T10019] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 373.731326][T10020] netlink: 792 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.780261][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 06:06:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 06:06:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x26}, 0x1c) 06:06:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@remote, @multicast1}, 0xc) symlink(0x0, &(0x7f0000000300)='./file0\x00') setresgid(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x392d6ad36ec0c8b2, r4, 0xba5a9000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) [ 373.996104][T10035] IPVS: ftp: loaded support on port[0] = 21 [ 374.119923][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 06:06:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 06:06:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x26}, 0x1c) 06:06:17 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000004c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x5c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2, 0x7fff], "02d1"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x8, 0x7fff]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x2, 0xd3bf]}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}}}}}}}, 0x8e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000600)="114bb0ab512eb50b2d9764b5a2a89c1a2b31a17f1c5e11c4ad02db47deca0e25b56c36f9a802fb25494678d871286733d034fbc8684ff89084e2cf52c3674d2ef19492f7b9245227eba279dfd7214c4118092b75d5f05aa07ec3d7ea48b716706f2ff9c0cc0f88d324c5e2b4da3655902c07d30b1a24e500e90117c6466a1d84b649209087186c8feb753e72c301b7584ec59925b9266b7eca6e958ac3a6bb9f53f4493b661cb49730985650c2b04974c5fc3ab07716c32f4c883a42db27772c4c04db7ca392ff496fa48244b9eec4aee4f8bc599dd583eef418f5c6dd394c92785549d8e68e59e453c64679ebf48d8c6657f3d0df", 0xf5}, {&(0x7f0000000440)="fb073e66935039d17c4b11596ea0a2c253dbf9f1bc424e0d039e54cfd6cb96ad9cc285a5a66de01c102bc6995eaef9f08e8afe3bab7bc981afd6454be12c2586458ee7bfb7e95fbde68edd293971b3ab80089014018f2b077627567723ab9327ceb700cc496f8db3ad6820af758160051b6cd2efc123fac4", 0x78}, {&(0x7f0000000780)="170f66ddbdc9d68951aa6bea4504c36d6a4e4ba5154452f7f65ab99205b659be0f50ee88f6d655aafc025c7977e527ae8c2b2adb4cb737fb5debf0f1c3fb8b03e5038cb2a35545588f845ec89972ffe715225157e83000855eb3ca8f6010389a4e885671a12059883dbf3000cddfa5388728e7954c38b5fcd29f0d82b130b8bdefa8fe28ed22a4e03a3a50eaff0be772fa5858e464f948efa218614f164021fdb2a25674f515ad64856d6a91924f151610cc81dc7c12386eda533881e300b4d72e7ef56699f0c5e558fe5b481e8c123afc7e6e6d3442b6243d6fdb", 0xdb}, {&(0x7f0000000880)="4f9a896be1596f3f843d5226d2a7a5d9b7c1be326ca274e58ab8e54fe73c0e86460e07f6b3b1b9d048b030db1384190b8b270441aefb79129eba7a008bd6", 0x3e}], 0x4}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="f8c89f2337a6adab7bc38cb00383fced02204366f0ed611d2f2ced7b21f46f5a041f1dc32d4302ae4bd77702c13fcab0c3f64bc5c9a0aa43c4f218", @ANYRES32, @ANYRESHEX=r2], 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x8c880) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x2080, 0x9, 0x20, 0xfffffa3b}, {0x1, 0x3, 0x0, 0x3f}, {0x8001, 0x2, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x1f}, {0x5, 0x3f, 0x0, 0x80000000}]}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff, 0x8}, 0x403, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 374.432967][T10067] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 374.450305][T10067] device ipvlan2 entered promiscuous mode [ 374.495016][T10035] IPVS: ftp: loaded support on port[0] = 21 06:06:17 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x5, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 374.876128][T10078] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 06:06:18 executing program 3: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(r3, r0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x1, 0x0, 0x6}]}) [ 374.969967][ T887] tipc: TX() has been purged, node left! [ 375.070630][T10110] ptrace attach of "/root/syz-executor.0"[10109] was attempted by "/root/syz-executor.0"[10110] 06:06:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000140)) 06:06:18 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x5, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 375.559713][T10107] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 375.576755][T10107] device ipvlan3 entered promiscuous mode [ 375.699725][T10078] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 06:06:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 06:06:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000003000000000000000008000900e5b60000", 0x24) 06:06:19 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@remote, @multicast1}, 0xc) symlink(0x0, &(0x7f0000000300)='./file0\x00') setresgid(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x392d6ad36ec0c8b2, r4, 0xba5a9000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 06:06:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 06:06:20 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000004c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x5c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2, 0x7fff], "02d1"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x8, 0x7fff]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x2, 0xd3bf]}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}}}}}}}, 0x8e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000600)="114bb0ab512eb50b2d9764b5a2a89c1a2b31a17f1c5e11c4ad02db47deca0e25b56c36f9a802fb25494678d871286733d034fbc8684ff89084e2cf52c3674d2ef19492f7b9245227eba279dfd7214c4118092b75d5f05aa07ec3d7ea48b716706f2ff9c0cc0f88d324c5e2b4da3655902c07d30b1a24e500e90117c6466a1d84b649209087186c8feb753e72c301b7584ec59925b9266b7eca6e958ac3a6bb9f53f4493b661cb49730985650c2b04974c5fc3ab07716c32f4c883a42db27772c4c04db7ca392ff496fa48244b9eec4aee4f8bc599dd583eef418f5c6dd394c92785549d8e68e59e453c64679ebf48d8c6657f3d0df", 0xf5}, {&(0x7f0000000440)="fb073e66935039d17c4b11596ea0a2c253dbf9f1bc424e0d039e54cfd6cb96ad9cc285a5a66de01c102bc6995eaef9f08e8afe3bab7bc981afd6454be12c2586458ee7bfb7e95fbde68edd293971b3ab80089014018f2b077627567723ab9327ceb700cc496f8db3ad6820af758160051b6cd2efc123fac4", 0x78}, {&(0x7f0000000780)="170f66ddbdc9d68951aa6bea4504c36d6a4e4ba5154452f7f65ab99205b659be0f50ee88f6d655aafc025c7977e527ae8c2b2adb4cb737fb5debf0f1c3fb8b03e5038cb2a35545588f845ec89972ffe715225157e83000855eb3ca8f6010389a4e885671a12059883dbf3000cddfa5388728e7954c38b5fcd29f0d82b130b8bdefa8fe28ed22a4e03a3a50eaff0be772fa5858e464f948efa218614f164021fdb2a25674f515ad64856d6a91924f151610cc81dc7c12386eda533881e300b4d72e7ef56699f0c5e558fe5b481e8c123afc7e6e6d3442b6243d6fdb", 0xdb}, {&(0x7f0000000880)="4f9a896be1596f3f843d5226d2a7a5d9b7c1be326ca274e58ab8e54fe73c0e86460e07f6b3b1b9d048b030db1384190b8b270441aefb79129eba7a008bd6", 0x3e}], 0x4}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="f8c89f2337a6adab7bc38cb00383fced02204366f0ed611d2f2ced7b21f46f5a041f1dc32d4302ae4bd77702c13fcab0c3f64bc5c9a0aa43c4f218", @ANYRES32, @ANYRESHEX=r2], 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x8c880) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x2080, 0x9, 0x20, 0xfffffa3b}, {0x1, 0x3, 0x0, 0x3f}, {0x8001, 0x2, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x1f}, {0x5, 0x3f, 0x0, 0x80000000}]}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff, 0x8}, 0x403, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 06:06:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r0}) 06:06:20 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x5, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x9d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 377.148310][T10164] ptrace attach of "/root/syz-executor.0"[10161] was attempted by "/root/syz-executor.0"[10164] 06:06:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@remote, @multicast1}, 0xc) symlink(0x0, &(0x7f0000000300)='./file0\x00') setresgid(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x392d6ad36ec0c8b2, r4, 0xba5a9000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) [ 377.210866][T10171] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 377.292032][T10171] device ipvlan4 entered promiscuous mode [ 377.318960][T10165] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 06:06:20 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x113}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:20 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x5, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102393, 0xd82}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="580000001400add427323b472545b45602117fffffff81024e224e227f020001925aa8002056d5e7007b00090780007f0000012d8cc06200ff0000f069ccdcff74", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 06:06:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f00000002c0)=""/4096, 0x1000, 0x0) ioctl$KDENABIO(r2, 0x4b36) [ 377.686792][T10187] ptrace attach of "/root/syz-executor.4"[10186] was attempted by "/root/syz-executor.4"[10187] 06:06:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 06:06:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baf80c66b8808f898666efbafc0c66edf30fb84e16f30f2d3fbaf80c66b8144c168466efbafc0c66b80000008066ef660f383b8c00900bb01e0366660fc736010066b9fd0b00000f3265660f3882927ea436f699b600", 0x56}], 0x1, 0x0, 0x0, 0x0) 06:06:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000001340)={0x14, 0x13, 0x2, {0x10}}, 0x14) semctl$GETPID(r1, 0x4, 0xb, &(0x7f00000010c0)=""/236) 06:06:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, &(0x7f0000000000)) 06:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/219, 0x0, 0xdb}, 0x20) 06:06:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@remote, @multicast1}, 0xc) symlink(0x0, &(0x7f0000000300)='./file0\x00') setresgid(0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0xfffffffffffffffe, 0x5, {{0x3, 0x3, 0xd4d, 0x5, 0x5, 0x5, {0x5, 0x4, 0x4, 0x8000, 0x5, 0x3, 0x100, 0x0, 0x7, 0x0, 0x8, 0xee01, 0x0, 0x26, 0x9}}}}, 0xa0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x392d6ad36ec0c8b2, r4, 0xba5a9000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 06:06:21 executing program 2: 06:06:21 executing program 0: 06:06:21 executing program 1: 06:06:22 executing program 5: 06:06:22 executing program 3: 06:06:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 06:06:22 executing program 4: 06:06:22 executing program 0: 06:06:22 executing program 1: 06:06:22 executing program 5: 06:06:22 executing program 4: 06:06:22 executing program 3: 06:06:22 executing program 1: 06:06:22 executing program 0: 06:06:22 executing program 5: 06:06:22 executing program 4: 06:06:23 executing program 3: 06:06:23 executing program 2: 06:06:23 executing program 5: 06:06:23 executing program 1: 06:06:23 executing program 0: 06:06:23 executing program 4: 06:06:23 executing program 3: 06:06:23 executing program 4: 06:06:23 executing program 0: 06:06:23 executing program 5: 06:06:23 executing program 1: 06:06:23 executing program 3: 06:06:23 executing program 2: 06:06:23 executing program 4: 06:06:24 executing program 5: 06:06:24 executing program 0: 06:06:24 executing program 1: 06:06:24 executing program 3: 06:06:24 executing program 2: 06:06:24 executing program 4: 06:06:24 executing program 5: 06:06:24 executing program 0: 06:06:24 executing program 1: 06:06:24 executing program 3: 06:06:24 executing program 2: 06:06:24 executing program 4: 06:06:24 executing program 5: 06:06:24 executing program 0: [ 381.750583][ T887] tipc: TX() has been purged, node left! 06:06:24 executing program 1: 06:06:24 executing program 3: 06:06:25 executing program 2: 06:06:25 executing program 0: 06:06:25 executing program 4: 06:06:25 executing program 5: 06:06:25 executing program 1: 06:06:25 executing program 3: 06:06:25 executing program 2: 06:06:25 executing program 0: 06:06:25 executing program 4: 06:06:25 executing program 5: 06:06:25 executing program 1: 06:06:25 executing program 3: 06:06:25 executing program 0: 06:06:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:06:25 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001380)="59a59588c65b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x700}) 06:06:26 executing program 4: 06:06:26 executing program 3: 06:06:26 executing program 5: 06:06:26 executing program 1: 06:06:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="c18f000000000000000005"], 0x1c}}, 0x0) 06:06:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) 06:06:26 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) [ 383.494543][T10312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:06:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc3, &(0x7f0000000100)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auditd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) keyctl$read(0xb, r1, &(0x7f0000000000)=""/184, 0xb8) 06:06:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) add_key$fscrypt_provisioning(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000380)={0x0, 0x0, "f55bbcc360e33ebebed9321e2ffa951bb5833da7cb0b3acca339fe7d03e7833a0541bac824a8501dec9ea62ca9485a268bf257ad774d433ebb"}, 0x41, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000440)={{0x0, 0x0, @identifier="c0fad8d1e57799252a597e27745e37e6"}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 383.606119][T10314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.758826][T10325] warn_alloc: 1 callbacks suppressed [ 383.759008][T10325] syz-executor.3: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 383.820047][T10325] CPU: 0 PID: 10325 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 383.828784][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.829927][T10325] Call Trace: [ 383.829927][T10325] dump_stack+0x1df/0x240 [ 383.829927][T10325] warn_alloc+0x4cc/0x680 [ 383.829927][T10325] ? kmsan_task_context_state+0x47/0x90 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] __vmalloc_node_range+0xe98/0x11f0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] vzalloc+0x117/0x130 [ 383.829927][T10325] ? ip_set_alloc+0x10a/0x140 [ 383.829927][T10325] ? ip_set_alloc+0x10a/0x140 [ 383.829927][T10325] ip_set_alloc+0x10a/0x140 [ 383.829927][T10325] hash_ip_create+0x887/0x1460 [ 383.829927][T10325] ? bitmap_port_same_set+0x370/0x370 [ 383.829927][T10325] ip_set_create+0xa25/0x1960 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] ? ip_set_protocol+0x840/0x840 [ 383.829927][T10325] nfnetlink_rcv_msg+0xb86/0xcf0 [ 383.829927][T10325] ? kmsan_get_metadata+0x4f/0x180 [ 383.829927][T10325] ? kmsan_get_metadata+0x4f/0x180 [ 383.829927][T10325] ? kmsan_set_origin_checked+0x95/0xf0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] netlink_rcv_skb+0x451/0x650 [ 383.829927][T10325] ? nfnetlink_bind+0x1d0/0x1d0 [ 383.829927][T10325] nfnetlink_rcv+0x3b5/0x3ad0 [ 383.829927][T10325] ? __local_bh_enable_ip+0x97/0x1d0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? skb_clone+0x404/0x5d0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.829927][T10325] ? netlink_deliver_tap+0xdab/0xe90 [ 383.829927][T10325] ? kmsan_set_origin_checked+0x95/0xf0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] netlink_unicast+0xf9e/0x1100 [ 383.829927][T10325] ? nfnetlink_net_exit_batch+0x280/0x280 [ 383.829927][T10325] netlink_sendmsg+0x1246/0x14d0 [ 383.829927][T10325] ? netlink_getsockopt+0x1440/0x1440 [ 383.829927][T10325] ____sys_sendmsg+0x1370/0x1400 [ 383.829927][T10325] __sys_sendmsg+0x623/0x750 [ 383.829927][T10325] ? kmsan_check_memory+0xd/0x10 [ 383.829927][T10325] ? _copy_to_user+0x12e/0x1d0 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_metadata+0x11d/0x180 [ 383.829927][T10325] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 383.829927][T10325] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 383.829927][T10325] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 383.829927][T10325] __se_sys_sendmsg+0x97/0xb0 [ 383.829927][T10325] __x64_sys_sendmsg+0x4a/0x70 [ 383.829927][T10325] do_syscall_64+0xb0/0x150 [ 383.829927][T10325] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 383.829927][T10325] RIP: 0033:0x45c1d9 [ 383.829927][T10325] Code: Bad RIP value. [ 383.829927][T10325] RSP: 002b:00007f984df3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.829927][T10325] RAX: ffffffffffffffda RBX: 0000000000027d40 RCX: 000000000045c1d9 [ 383.829927][T10325] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 383.829927][T10325] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 383.829927][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 383.829927][T10325] R13: 0000000000c9fb6f R14: 00007f984df3c9c0 R15: 000000000078bf0c [ 384.173107][T10325] Mem-Info: [ 384.176358][T10325] active_anon:143491 inactive_anon:4795 isolated_anon:0 [ 384.176358][T10325] active_file:6101 inactive_file:39270 isolated_file:0 [ 384.176358][T10325] unevictable:0 dirty:64 writeback:0 [ 384.176358][T10325] slab_reclaimable:5628 slab_unreclaimable:16525 [ 384.176358][T10325] mapped:60105 shmem:5008 pagetables:1445 bounce:0 [ 384.176358][T10325] free:238391 free_pcp:1053 free_cma:0 [ 384.213630][T10325] Node 0 active_anon:571508kB inactive_anon:19172kB active_file:24260kB inactive_file:154808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:205652kB dirty:248kB writeback:0kB shmem:20024kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 376832kB writeback_tmp:0kB all_unreclaimable? no [ 384.242050][T10325] Node 1 active_anon:2516kB inactive_anon:4kB active_file:144kB inactive_file:2272kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:34816kB dirty:12kB writeback:0kB shmem:8kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 384.268578][T10325] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 384.297655][T10325] lowmem_reserve[]: 0 908 1136 1136 [ 384.303096][T10325] Node 0 DMA32 free:40488kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:554324kB inactive_anon:0kB active_file:1444kB inactive_file:130260kB unevictable:0kB writepending:232kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:352kB pagetables:964kB bounce:0kB free_pcp:2628kB local_pcp:1172kB free_cma:0kB [ 384.336514][T10325] lowmem_reserve[]: 0 0 228 228 [ 384.341604][T10325] Node 0 Normal free:22036kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17224kB inactive_anon:19172kB active_file:22816kB inactive_file:24548kB unevictable:0kB writepending:16kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3488kB pagetables:3468kB bounce:0kB free_pcp:128kB local_pcp:72kB free_cma:0kB [ 384.373953][T10325] lowmem_reserve[]: 0 0 0 0 [ 384.378567][T10325] Node 1 Normal free:886944kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:2516kB inactive_anon:4kB active_file:144kB inactive_file:2272kB unevictable:0kB writepending:12kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:200kB pagetables:1352kB bounce:0kB free_pcp:1428kB local_pcp:696kB free_cma:0kB [ 384.410657][T10325] lowmem_reserve[]: 0 0 0 0 [ 384.415258][T10325] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (U) = 4096kB [ 384.427347][T10325] Node 0 DMA32: 68*4kB (UME) 67*8kB (UM) 64*16kB (UM) 54*32kB (UME) 33*64kB (ME) 12*128kB (UM) 4*256kB (ME) 5*512kB (UM) 1*1024kB (M) 2*2048kB (ME) 6*4096kB (M) = 40488kB [ 384.444719][T10325] Node 0 Normal: 58*4kB (E) 123*8kB (UE) 76*16kB (UE) 44*32kB (E) 24*64kB (ME) 18*128kB (UME) 10*256kB (UME) 11*512kB (UME) 6*1024kB (UM) 0*2048kB 0*4096kB = 22016kB [ 384.461648][T10325] Node 1 Normal: 28*4kB (UME) 10*8kB (UME) 10*16kB (UE) 12*32kB (UME) 5*64kB (UME) 1*128kB (M) 2*256kB (UE) 3*512kB (UME) 1*1024kB (U) 3*2048kB (UME) 214*4096kB (M) = 886944kB [ 384.479581][T10325] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 384.489315][T10325] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 384.498684][T10325] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 384.508467][T10325] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 384.517955][T10325] 50162 total pagecache pages [ 384.522803][T10325] 0 pages in swap cache [ 384.527003][T10325] Swap cache stats: add 0, delete 0, find 0/0 [ 384.533261][T10325] Free swap = 0kB [ 384.537144][T10325] Total swap = 0kB [ 384.541079][T10325] 1965979 pages RAM [ 384.544935][T10325] 0 pages HighMem/MovableOnly [ 384.549776][T10325] 1423252 pages reserved [ 384.554073][T10325] 0 pages cma reserved 06:06:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 06:06:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:28 executing program 0: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 06:06:28 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x84}}, 0xf686452c93ba5e81) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x9}) 06:06:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:30 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) [ 387.408995][T10380] xt_CT: You must specify a L4 protocol and not use inversions on it 06:06:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x10c4}], 0x2, 0x0, 0x0, 0x0) 06:06:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x53}]}}}], 0x18}}], 0x1, 0x0) 06:06:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ethernet={0x2, @broadcast}, @nl=@proc, @tipc=@name, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='veth0_to_team\x00'}) 06:06:32 executing program 3: r0 = socket(0x10, 0x803, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180)}, 0x912, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, r1, 0x8, 0xffffffffffffffff, 0x9) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x3ff}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 389.532054][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 06:06:32 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:06:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:40 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) 06:06:40 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x84}}, 0xf686452c93ba5e81) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x9}) 06:06:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:40 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60d64d4d00403b00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x0) 06:06:40 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:40 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/route\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 06:06:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ethernet={0x2, @link_local}, @phonet={0x23, 0x1, 0x7, 0x2e}, @tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='veth0_to_batadv\x00', 0x80000001, 0x9f, 0xf0a3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r3 = dup(r2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x5da) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'tunl0\x00', 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket$inet6(0x10, 0x800, 0x100) sendto$inet6(r8, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r8, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000040)={0x3, 'veth1_vlan\x00', {0x101}, 0x2}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x200000000e228, 0x0) 06:06:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x3, 0x0, 0x800) 06:06:40 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x105003, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:06:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="82"], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 06:06:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:43 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6bb6921a19bc6da5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000340)="cc19b856955bde5d4800290c1e70757f9472b518238c85de0573da1d54ef36dc00c8f10fc4cefe16fb1d7674d05211a116dcc94350ceb300a406a675e3a11dc29126227f07444eccd3b887b3e7e2a828981a000eeb5fad72982e8452293580d839929fc977a6bff6338a7e11d13d27d3f778cf900f50f202326ab60c592542f886fbbecfb96f7a4bf0aa63b47abdb555c99de9d0e773a27b9c4084ea7254d86ba6dd2d8601093d2444c79e1f0b7694c2c6e720dd4e42550caea0267624e282ba4ae833b858e38c3c8098e0032a2d79b5a5c2c9ce181a674cf7948bbc4bfcebea597cb15e95939d1fe3", 0xe9}, {&(0x7f0000000440)="93d226a2d85006a03843e11fd9eb9d9893b7b6f428164eb42508cadcfc891492c54275cac948d7af7356a13bbb5f5e823cacc25fec768a119f7fea6c63311da2066080f11d229c450424407c845ea5b6d3d1f602bd4b957038c3a099c8bed7fab6f71dd5df293331", 0x68}, {0x0}, {0x0}, {&(0x7f0000000640)="68c52d6c894a86098d7d422f98d4c65e9085b1d55c8b4853f86fc940cd33087fce6e0af53d3316f16b8ec1f0b4b2bd65f32634aac02fd3236d01f748d1aa994d0188517361b66fec21a2a6711cf0c36e0fe8e01c3a098f5d78c18bff1f40b155e6902a3b625feb9f30d77f8ecf0c220a142a7efd338b87495b5552770ac9df430ee8b6cec46128f5ffeafbf3483098d5f291c3fa1e3f587d395bd5888770b6aa31402c29b755aa32c646f41f2eb18959627a5cfaed25cc04e12d7f90ebd8a7a6be87a90d9d1553fb91e64e53f3e9580e8cd51d3a9f9a0c71e0521882e42b301e01c9155cf646", 0xe6}, {&(0x7f0000000740)="ee6be7af2322f50e462828e6d8816d93e39173992c49912c2d7b1f6cf71e5b2586bf4bda7cf8632378035ba9ebbbfdb0e0c8d9bd4f2b4ab248e9294453d65dece6150471a37ce649877535b1661191f07c12c23c61f027ba5b0a96b46535944ea930eac802f3745c1e0048780510c93cc6bf0173df9243306e4a157318f4ac6be51e180888b7e1a979ade9b6aff47c5ecb6a12432a79cb023f9aead8cd912c488a0ab5aa77c962ed4d2eb1df0817190a912c4a123f938561b155edd9b9447642aa3f29d66f94bcb3993aafb44aa43af88c63c3fd27bacfc4c1c69a298c09ab27c9ba25675e430e9dbf414d5f13dd3e523ece3c", 0xf3}, {&(0x7f0000000840)="3b0549de85e70ba03de03545b6f29ff63ae00f0d193c96ad8fb27a11ee5829942a4d21513690af97cf053e33775c2d8b40a7047a70f068e429a24445043747ed114ae4cb1044a14a8b5b202b9c431f328c3a960e83353e4201ead49a8b08de8914759cf475bc66e01d52b2be6a0c4deb67b622fc13d79d741389fd02d9602fe14ccc6e5ac278955dfe28e53c9f388be2a720737adaef13563c9ea94c373a9d9e69", 0xa1}, {&(0x7f0000000900)="bb8267df2ed0db7e1661e7b6848ff49fcdcfcc8529f37149841ccef1fd233c540c196a995dd2d57b8c355a34ed8b19c97ec06cae4f230b60f688af042a19143da5f36c4db9107f88eac987390e88ba359690acb230e402c95aa9c385be0ef6e7971cf1af7a1eb111c2f5", 0x6a}, {0x0}], 0x9, 0x1) 06:06:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000240)=""/178, 0xb2) 06:06:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:43 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000440)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/route\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 06:06:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 06:06:43 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 06:06:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) mount(0x0, &(0x7f0000000180)='./file0/file0/file0/file0\x00', 0x0, 0x84, 0x0) chroot(&(0x7f0000000080)='./file0/file0/file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lchown(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) 06:06:43 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = memfd_create(&(0x7f00000001c0)='7\xe8\x91cU\x83\x8c\"\xb5\xb0\x83\x04E\xae\x9c\x10E\xc6\xe5)9\x1c\x88y\xa0\x99\a\xb7\xacMV0 |\x80\xa5\x0e_I\x8c\t\x99js/\x02\x01\xafr\xa7X\xd6\x8c/\x1c\xf3\xa8\x9eo\xe3\xdb$\xea\xf8\xe6+\xc3\xb2u\xb8\xd8X\xf1I\xa7\xd3\xd4\xdd\x87\xc9\x99\b\xf1U \n\x93%\x8d\x15\r\xaa9\xcc\xc1\xefL\x0f%\x7f\x9a\x9eu)\x93\xcee0\xca|6\xef\x05\x81O\x04C\x94Q\x94\xd2s\xc6.r\x11\x96\x8e>\xcf\xec\x94Y\x91\xc3\x01\x95kh1\x8f)\x7f\xe7XR7U\xd6\x8ee\xff\xf2\x88n~\x84:#\bK\x91\x8d\xe9\x8f\xf3C\xc8q\x80\xfa\xbd\xe1\x88\xfd\xbd\xe9\xa8mO\x80V\a,\xa6y\x8d\xc4\xbe\xd6\xce\x9b\xec\xb2\x8f<8\xa7=^A\xbf\xff(\xfa\xf8\xe8\x83', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() capget(&(0x7f0000000140)={0x20080522, r3}, &(0x7f0000000180)) 06:06:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:46 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:46 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f00000005c0)) 06:06:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="a001000010001307000000000000000020010000000000000000000000000001ac1e000100000000000000010000000000000000000000000000000000007b32", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000200000000000000000000000000000000000000000000004c001400636d61632861657329"], 0x1a0}}, 0x0) 06:06:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'veth0_virt_wifi\x00', {0x2, 0x0, @remote}}) 06:06:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000240)=""/159) 06:06:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:47 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 06:06:47 executing program 4: 06:06:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:49 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:49 executing program 0: 06:06:49 executing program 4: 06:06:49 executing program 5: 06:06:49 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:50 executing program 0: 06:06:50 executing program 5: 06:06:50 executing program 4: 06:06:50 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:50 executing program 0: 06:06:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:53 executing program 5: 06:06:53 executing program 4: 06:06:53 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:53 executing program 0: 06:06:53 executing program 4: 06:06:53 executing program 5: 06:06:53 executing program 0: 06:06:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:53 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:53 executing program 4: 06:06:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:56 executing program 5: 06:06:56 executing program 0: 06:06:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:56 executing program 4: 06:06:56 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 06:06:56 executing program 4: 06:06:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:56 executing program 0: 06:06:56 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 06:06:56 executing program 5: 06:06:56 executing program 4: 06:06:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:59 executing program 0: 06:06:59 executing program 4: 06:06:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x800454df, 0x0) 06:06:59 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 06:06:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d0, 0x0) 06:06:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 06:06:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:06:59 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:06:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$revoke(0xd, 0x0) 06:07:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = dup2(r2, r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x88010, 0xffffffffffffffff, 0x0) 06:07:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:02 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:07:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = dup2(r2, r2) fchdir(r3) 06:07:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RLERRORu(r0, 0x0, 0x0) 06:07:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x37d, 0x4000000000dc) 06:07:02 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = dup2(r3, r3) ioctl$FICLONE(r2, 0x40049409, r4) 06:07:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000240)=0x38, 0x4000000000dc) 06:07:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:07:03 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 420.247259][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 06:07:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/251, 0xfb}], 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)=""/121, 0x79}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}}], 0x3, 0x44000102, 0x0) 06:07:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) dup2(r1, r0) 06:07:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:07:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0}) 06:07:05 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 422.818358][T10805] binder: 10802:10805 ioctl c018620c 200001c0 returned -22 [ 422.848629][T10806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:07:06 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 06:07:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x288, 0x268, 0x2000, 0x0, 0x268, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x7fff, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 06:07:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast1, 0x0, r3}) 06:07:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) [ 423.358986][T10823] xt_CT: No such helper "snmp" 06:07:06 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 423.491532][T10831] xt_CT: No such helper "snmp" 06:07:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 06:07:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) 06:07:09 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000001340)=[@transaction_sg={0x40086303, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:07:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:07:09 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 426.068657][T10854] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 426.097314][T10855] binder: 10852:10855 unknown command 0 [ 426.103434][T10855] binder: 10852:10855 ioctl c0306201 20000000 returned -22 06:07:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = dup2(r2, r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0xc080661a, 0x0) 06:07:09 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:07:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 06:07:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)={0x60, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 06:07:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 06:07:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup(r1) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:12 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000280)) 06:07:13 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000200)={0x0, 0x0, 0x28}, 0x10) 06:07:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:07:13 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) 06:07:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:07:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:07:13 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = dup2(r2, r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0xc0096616, 0x0) 06:07:13 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 06:07:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 06:07:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:07:15 executing program 5: prctl$PR_GET_NAME(0x53564d41, 0x0) 06:07:15 executing program 4: socketpair(0x0, 0x1001, 0x0, 0x0) 06:07:15 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:15 executing program 0: prctl$PR_GET_NAME(0x38, &(0x7f0000000000)=""/90) 06:07:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x10]}) 06:07:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:07:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4008744b, &(0x7f00000003c0)=0x283) 06:07:15 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc33", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 433.294890][T10973] ptrace attach of "/root/syz-executor.4"[10972] was attempted by "/root/syz-executor.4"[10973] 06:07:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000001740)=0x3f7, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:07:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)="1a25dd32d5b58698c10c52b7fa50435db0666c18f5a522c1d154ce841dcb0a82a6a31459249fd68c6b6673f48deb81a973b477425a2aab0164892c2c5c8fd5ddbbef6ba97ce09baf0c00f5899c8b7cbf124a754b3348ae3d1e2b12bd3af06a82069ce7758a1bd38fbc9e67e1eca31db35b21dd0a484ba33a39082d2f5dec207a5b91ed485bad9fcfb8cdf4f5fc94be5e1a1be5c2d063dd627c8aa0f1e8e91c17d965e5b020d632fa6f7a069783c54a3bffd9c4365fd559c18dbdd867d1e80ee213068dd1621dc97ec13fda8731d5836385a306e4bd69e1e5b10d69b80d6da5c65eeedcc216c6c5c8350f4e", 0xeb}, {&(0x7f00000004c0)="76c73877ca67fcbbed28bf0aa49a4e4a0d9907bca47480c35e5557d0cd5aa8b97a19a722a1f81a838972188425daaf46493452483d33373041433d620b90b75dda643120936ad8a00f802447b6303320323a4bed11ae7d02b473fb4476feb2e493904edad1", 0x65}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000640)="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", 0x372}], 0x4}}], 0x1, 0x0) 06:07:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:07:18 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="50c208be5241"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0xe803, 0x0, 0x0) [ 435.663123][T10982] x_tables: duplicate underflow at hook 2 [ 435.678036][T10982] x_tables: duplicate underflow at hook 2 06:07:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 06:07:19 executing program 0: clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x518, 0x378, 0x118, 0xffffffff, 0x378, 0x378, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'team0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xb}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@private, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x378}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 06:07:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:07:19 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 436.101555][T11001] x_tables: duplicate underflow at hook 1 06:07:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000240)=0x380, 0x4000000000dc) 06:07:19 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) pipe(0x0) 06:07:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:21 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040)=0x101, 0x4) 06:07:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}}], 0x2, 0x0) 06:07:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:07:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 06:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) lseek(r0, 0x0, 0x3) 06:07:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}}], 0x2, 0x0) 06:07:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040), 0x8b) 06:07:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1f}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 06:07:22 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}}], 0x2, 0x0) 06:07:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:25 executing program 4: socket$inet6(0xa, 0x80001, 0x0) socket$unix(0x1, 0x5, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15e, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000040)=0x6, 0x4) 06:07:25 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 06:07:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040), 0x4) 06:07:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 06:07:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000000)=""/6, 0x6) 06:07:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073f00356800000000001600b5"], 0x40) 06:07:25 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 06:07:25 executing program 0: 06:07:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:28 executing program 5: 06:07:28 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:28 executing program 0: 06:07:28 executing program 1: 06:07:28 executing program 4: 06:07:28 executing program 5: 06:07:28 executing program 4: 06:07:28 executing program 1: 06:07:28 executing program 0: 06:07:28 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:28 executing program 5: 06:07:31 executing program 0: 06:07:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x4}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 06:07:31 executing program 4: 06:07:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:31 executing program 5: 06:07:31 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:31 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:31 executing program 4: 06:07:31 executing program 0: 06:07:31 executing program 5: 06:07:31 executing program 1: 06:07:32 executing program 0: 06:07:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:34 executing program 4: 06:07:34 executing program 5: 06:07:34 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:07:34 executing program 1: 06:07:34 executing program 0: 06:07:34 executing program 4: 06:07:34 executing program 1: 06:07:34 executing program 5: 06:07:34 executing program 0: 06:07:35 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:07:35 executing program 4: 06:07:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:37 executing program 0: 06:07:37 executing program 1: 06:07:37 executing program 5: 06:07:37 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:07:37 executing program 4: 06:07:38 executing program 4: 06:07:38 executing program 1: 06:07:38 executing program 0: 06:07:38 executing program 5: 06:07:38 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') 06:07:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x88b5593d195d26e2, 0x1000}, 0x20) 06:07:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03068bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:07:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 06:07:40 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:40 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:07:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x9, 0x6, 0x201, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xff}, @IPSET_ATTR_IFACE={0x14, 0x17, 'bond0\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4040880) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="2e42ae80e2000f20d835200000000f22d80f20e035000002000f226066b8d5008ee8c7442400da000000c744240267830000ff1c24470f01d566400fc7360f01c8400f0d81ef000000", 0xfffffd85}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0xc5) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) write$vhost_msg(r5, &(0x7f0000000380)={0x1, {&(0x7f00000002c0)=""/82, 0x52, &(0x7f0000000340)=""/24, 0x3, 0x1}}, 0x48) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:07:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:41 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) shutdown(r3, 0x0) 06:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/227, 0xe3}, {0x0}], 0x2}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 06:07:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="cf", 0x1}], 0x1}, 0x0) 06:07:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:44 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:44 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}], 0x3) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = dup(r4) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 06:07:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000019840)=""/102385, 0x18ff1}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x7f}, 0x0) shutdown(r3, 0x0) 06:07:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)='@', 0x1}], 0x1}, 0x0) 06:07:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/99, 0x63}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000a00)=""/257, 0x101, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 06:07:44 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)='@', 0x1}], 0x1}, 0x0) 06:07:44 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/99, 0x63}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000a00)=""/257, 0x101, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 06:07:44 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:44 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xffac}, 0x0) shutdown(r0, 0x1) 06:07:47 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x1, 't'}, 0x0) r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:07:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/99, 0x63}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000a00)=""/257, 0x101, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 06:07:47 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x1, 't'}, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 06:07:47 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:07:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1202, &(0x7f0000000040)=ANY=[], 0x8) 06:07:47 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:07:47 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:48 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:07:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0xb0) 06:07:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000b80)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000080)="14", 0x1}], 0x1}, 0x0) 06:07:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x800}, 0x14) 06:07:50 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:50 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:07:50 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:50 executing program 4: 06:07:50 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 06:07:50 executing program 1: 06:07:50 executing program 0: 06:07:51 executing program 4: 06:07:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:53 executing program 1: 06:07:53 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:53 executing program 0: 06:07:53 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) fcntl$dupfd(r0, 0x0, r0) 06:07:53 executing program 4: 06:07:53 executing program 4: 06:07:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:53 executing program 0: 06:07:53 executing program 1: 06:07:53 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:53 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:54 executing program 0: 06:07:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:54 executing program 4: 06:07:54 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:07:54 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:54 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xc0000001}) 06:07:54 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f29727744414cdbd502bf00100cd2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000140)) 06:07:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) 06:07:54 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xc0000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:54 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:07:57 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:07:57 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:57 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x2, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) 06:07:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) shutdown(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 474.286856][T11581] sit: Src spoofed 0.0.0.0/2002:0:200:0:200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 474.329942][T11585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 474.368062][T11581] sit: Src spoofed 0.0.0.0/2002:0:200:0:200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 06:07:57 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 474.450266][T11596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:07:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) shutdown(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:07:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}}}, 0x30) 06:07:57 executing program 5: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17272aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1135cac056682c794011e000000000000", @ANYRES16], 0x1a0) 06:07:57 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) shutdown(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:08:00 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:00 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') lseek(r0, 0x0, 0x0) 06:08:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:00 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a83d4cce586d19211e02ea1217e0ddae3e15fbc6b4e71eb259e06ef7c3fa619c1fd865d265da677bdb4e9192738bf2c379a40254b81591226b557cf8", 0x55) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:08:00 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:01 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:01 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = socket$packet(0x11, 0x80a, 0x300) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}, 0x0]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0xfffffffd, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:08:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xc000000000000000}, 0x0) epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 06:08:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) shutdown(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 478.105120][ T33] audit: type=1326 audit(1595311681.176:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11647 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 06:08:01 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4), 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 478.844845][ T33] audit: type=1326 audit(1595311681.916:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11662 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 06:08:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:08:03 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) 06:08:03 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:03 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4), 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r1, 0x0, 0x9a) 06:08:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) 06:08:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) 06:08:04 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4), 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:04 executing program 1: io_setup(0x10000, &(0x7f0000000080)=0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 06:08:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:04 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) 06:08:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:04 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:08:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) 06:08:04 executing program 1: 06:08:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') shutdown(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) 06:08:04 executing program 5: socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:05 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:08:05 executing program 1: 06:08:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:08:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:08:05 executing program 5: socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:05 executing program 4: 06:08:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:05 executing program 1: 06:08:05 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 06:08:05 executing program 5: socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:05 executing program 4: 06:08:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:05 executing program 1: 06:08:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00', @ifru_map={0x180000001}}) 06:08:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 06:08:06 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 06:08:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}, 0x80000, 0x20ff241a, 0x9, 0x0, 0x20000000}, 0x0, 0xfff7fffffffffffe, 0xffffffffffffffff, 0xb) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 06:08:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:08:07 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 483.943307][T11796] ptrace attach of "/root/syz-executor.2"[11795] was attempted by "/root/syz-executor.2"[11796] 06:08:07 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 484.238799][T11808] ptrace attach of "/root/syz-executor.2"[11804] was attempted by "/root/syz-executor.2"[11808] [ 484.261842][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 06:08:07 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 06:08:07 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 06:08:07 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 484.665111][T11824] ptrace attach of "/root/syz-executor.2"[11822] was attempted by "/root/syz-executor.2"[11824] 06:08:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:07 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:08:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 06:08:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:08 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 06:08:08 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000002c0)="87922e1baef8528224b757fd3aa66889cb68829077bd726da1a8", 0x1a) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 06:08:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 06:08:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 06:08:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:08:09 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82a) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 06:08:10 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 06:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:08:10 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1282) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 06:08:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) [ 487.184791][T11907] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:10 executing program 4: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)) 06:08:10 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 487.337184][T11907] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:08:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:08:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @echo={0x60}}}}}, 0x0) 06:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:08:11 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 06:08:11 executing program 4: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)) 06:08:11 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(0xffffffffffffffff, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 06:08:11 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:08:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 488.430555][T11943] ===================================================== [ 488.437554][T11943] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 488.439235][T11943] CPU: 0 PID: 11943 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 488.439235][T11943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.439235][T11943] Call Trace: [ 488.439235][T11943] dump_stack+0x1df/0x240 [ 488.439235][T11943] kmsan_report+0xf7/0x1e0 [ 488.439235][T11943] __msan_warning+0x58/0xa0 [ 488.439235][T11943] nf_conntrack_udp_packet+0x49c/0x1130 [ 488.439235][T11943] nf_conntrack_in+0xc65/0x26b1 [ 488.439235][T11943] ipv6_conntrack_local+0x68/0x80 [ 488.439235][T11943] ? ipv6_conntrack_in+0x80/0x80 [ 488.439235][T11943] nf_hook_slow+0x16e/0x400 [ 488.439235][T11943] __ip6_local_out+0x56d/0x750 [ 488.439235][T11943] ? __ip6_local_out+0x750/0x750 [ 488.439235][T11943] ip6_local_out+0xa4/0x1d0 [ 488.520011][T11943] ip6_send_skb+0xfa/0x390 [ 488.520011][T11943] udp_v6_send_skb+0x1834/0x1e80 [ 488.520011][T11943] udpv6_sendmsg+0x4570/0x4940 [ 488.520011][T11943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.520011][T11943] ? aa_label_sk_perm+0x767/0x930 [ 488.520011][T11943] ? ip_do_fragment+0x3570/0x3570 [ 488.520011][T11943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.520011][T11943] ? aa_sk_perm+0x83c/0xcd0 [ 488.520011][T11943] ? udpv6_rcv+0x70/0x70 [ 488.520011][T11943] ? udpv6_rcv+0x70/0x70 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] ? sock_no_mmap+0x30/0x30 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] ? sock_fasync+0x250/0x250 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] ? generic_splice_sendpage+0x2d0/0x2d0 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] ? iter_file_splice_write+0x1800/0x1800 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] ? kmsan_get_metadata+0x4f/0x180 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] ? do_splice_direct+0x580/0x580 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] ? kmsan_get_metadata+0x4f/0x180 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] RIP: 0033:0x45c1d9 [ 488.520011][T11943] Code: Bad RIP value. [ 488.520011][T11943] RSP: 002b:00007f2030c71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 488.520011][T11943] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 488.520011][T11943] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 488.520011][T11943] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 488.520011][T11943] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 488.520011][T11943] R13: 0000000000c9fb6f R14: 00007f2030c729c0 R15: 000000000078bf0c [ 488.520011][T11943] [ 488.520011][T11943] Uninit was stored to memory at: [ 488.520011][T11943] kmsan_internal_chain_origin+0xad/0x130 [ 488.520011][T11943] __msan_chain_origin+0x50/0x90 [ 488.520011][T11943] udp_v6_send_skb+0x19f5/0x1e80 [ 488.520011][T11943] udpv6_sendmsg+0x4570/0x4940 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] [ 488.520011][T11943] Uninit was stored to memory at: [ 488.520011][T11943] kmsan_internal_chain_origin+0xad/0x130 [ 488.520011][T11943] __msan_chain_origin+0x50/0x90 [ 488.520011][T11943] ip_generic_getfrag+0x3b3/0x3c0 [ 488.520011][T11943] __ip6_append_data+0x507b/0x6320 [ 488.520011][T11943] ip6_make_skb+0x6ce/0xcf0 [ 488.520011][T11943] udpv6_sendmsg+0x42f4/0x4940 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] [ 488.520011][T11943] Uninit was stored to memory at: [ 488.520011][T11943] kmsan_internal_chain_origin+0xad/0x130 [ 488.520011][T11943] __msan_chain_origin+0x50/0x90 [ 488.520011][T11943] csum_and_copy_from_iter_full+0x1730/0x1800 [ 488.520011][T11943] ip_generic_getfrag+0x1fb/0x3c0 [ 488.520011][T11943] __ip6_append_data+0x507b/0x6320 [ 488.520011][T11943] ip6_make_skb+0x6ce/0xcf0 [ 488.520011][T11943] udpv6_sendmsg+0x42f4/0x4940 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] [ 488.520011][T11943] Uninit was stored to memory at: [ 488.520011][T11943] kmsan_internal_chain_origin+0xad/0x130 [ 488.520011][T11943] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 488.520011][T11943] kmsan_memcpy_metadata+0xb/0x10 [ 488.520011][T11943] __msan_memcpy+0x43/0x50 [ 488.520011][T11943] csum_partial_copy+0xae/0x100 [ 488.520011][T11943] csum_and_copy_from_iter_full+0xdca/0x1800 [ 488.520011][T11943] ip_generic_getfrag+0x1fb/0x3c0 [ 488.520011][T11943] __ip6_append_data+0x507b/0x6320 [ 488.520011][T11943] ip6_make_skb+0x6ce/0xcf0 [ 488.520011][T11943] udpv6_sendmsg+0x42f4/0x4940 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] [ 488.520011][T11943] Uninit was created at: [ 488.520011][T11943] kmsan_save_stack_with_flags+0x3c/0x90 [ 488.520011][T11943] kmsan_alloc_page+0xb9/0x180 [ 488.520011][T11943] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 488.520011][T11943] alloc_pages_current+0x672/0x990 [ 488.520011][T11943] push_pipe+0x605/0xb70 [ 488.520011][T11943] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 488.520011][T11943] do_splice_to+0x4fc/0x14f0 [ 488.520011][T11943] splice_direct_to_actor+0x45c/0xf50 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] ===================================================== [ 488.520011][T11943] Disabling lock debugging due to kernel taint [ 488.520011][T11943] Kernel panic - not syncing: panic_on_warn set ... [ 488.520011][T11943] CPU: 0 PID: 11943 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 488.520011][T11943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.520011][T11943] Call Trace: [ 488.520011][T11943] dump_stack+0x1df/0x240 [ 488.520011][T11943] panic+0x3d5/0xc3e [ 488.520011][T11943] kmsan_report+0x1df/0x1e0 [ 488.520011][T11943] __msan_warning+0x58/0xa0 [ 488.520011][T11943] nf_conntrack_udp_packet+0x49c/0x1130 [ 488.520011][T11943] nf_conntrack_in+0xc65/0x26b1 [ 488.520011][T11943] ipv6_conntrack_local+0x68/0x80 [ 488.520011][T11943] ? ipv6_conntrack_in+0x80/0x80 [ 488.520011][T11943] nf_hook_slow+0x16e/0x400 [ 488.520011][T11943] __ip6_local_out+0x56d/0x750 [ 488.520011][T11943] ? __ip6_local_out+0x750/0x750 [ 488.520011][T11943] ip6_local_out+0xa4/0x1d0 [ 488.520011][T11943] ip6_send_skb+0xfa/0x390 [ 488.520011][T11943] udp_v6_send_skb+0x1834/0x1e80 [ 488.520011][T11943] udpv6_sendmsg+0x4570/0x4940 [ 488.520011][T11943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.520011][T11943] ? aa_label_sk_perm+0x767/0x930 [ 488.520011][T11943] ? ip_do_fragment+0x3570/0x3570 [ 488.520011][T11943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.520011][T11943] ? aa_sk_perm+0x83c/0xcd0 [ 488.520011][T11943] ? udpv6_rcv+0x70/0x70 [ 488.520011][T11943] ? udpv6_rcv+0x70/0x70 [ 488.520011][T11943] inet6_sendmsg+0x276/0x2e0 [ 488.520011][T11943] kernel_sendmsg+0x24a/0x440 [ 488.520011][T11943] sock_no_sendpage+0x235/0x300 [ 488.520011][T11943] ? sock_no_mmap+0x30/0x30 [ 488.520011][T11943] sock_sendpage+0x1e1/0x2c0 [ 488.520011][T11943] pipe_to_sendpage+0x38c/0x4c0 [ 488.520011][T11943] ? sock_fasync+0x250/0x250 [ 488.520011][T11943] __splice_from_pipe+0x565/0xf00 [ 488.520011][T11943] ? generic_splice_sendpage+0x2d0/0x2d0 [ 488.520011][T11943] generic_splice_sendpage+0x1d5/0x2d0 [ 488.520011][T11943] ? iter_file_splice_write+0x1800/0x1800 [ 488.520011][T11943] direct_splice_actor+0x1fd/0x580 [ 488.520011][T11943] ? kmsan_get_metadata+0x4f/0x180 [ 488.520011][T11943] splice_direct_to_actor+0x6b2/0xf50 [ 488.520011][T11943] ? do_splice_direct+0x580/0x580 [ 488.520011][T11943] do_splice_direct+0x342/0x580 [ 488.520011][T11943] do_sendfile+0x101b/0x1d40 [ 488.520011][T11943] __se_sys_sendfile64+0x2bb/0x360 [ 488.520011][T11943] ? kmsan_get_metadata+0x4f/0x180 [ 488.520011][T11943] __x64_sys_sendfile64+0x56/0x70 [ 488.520011][T11943] do_syscall_64+0xb0/0x150 [ 488.520011][T11943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.520011][T11943] RIP: 0033:0x45c1d9 [ 488.520011][T11943] Code: Bad RIP value. [ 488.520011][T11943] RSP: 002b:00007f2030c71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 488.520011][T11943] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 488.520011][T11943] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 488.520011][T11943] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 488.520011][T11943] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 488.520011][T11943] R13: 0000000000c9fb6f R14: 00007f2030c729c0 R15: 000000000078bf0c [ 488.520011][T11943] Kernel Offset: 0xa000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 488.520011][T11943] Rebooting in 86400 seconds..