[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/07/07 10:22:21 fuzzer started 2020/07/07 10:22:22 dialing manager at 10.128.0.26:34645 2020/07/07 10:22:22 syscalls: 3122 2020/07/07 10:22:22 code coverage: enabled 2020/07/07 10:22:22 comparison tracing: enabled 2020/07/07 10:22:22 extra coverage: enabled 2020/07/07 10:22:22 setuid sandbox: enabled 2020/07/07 10:22:22 namespace sandbox: enabled 2020/07/07 10:22:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/07 10:22:22 fault injection: enabled 2020/07/07 10:22:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/07 10:22:22 net packet injection: enabled 2020/07/07 10:22:22 net device setup: enabled 2020/07/07 10:22:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/07 10:22:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/07 10:22:22 USB emulation: enabled 10:25:40 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040)=0xf2a, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f00000000c0)={0x2d, 0x75, 0x1, {0x22, "3b3b419b49e9a4737738558f4f0d79d2b5e74650403c94fe8d166510688ca977334b"}}, 0x2d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000140)=0xd7f6) r3 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x6480, 0x7ff, 0x1, 0x9}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000280)={r4, 0x81, 0x0, 0x8, 0x3, 0x1}, 0x14) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000002c0)={0x80000001, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0x80, r5}, 0x8) write$6lowpan_control(r2, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 1', 0x1b) chmod(&(0x7f0000000380)='./file0\x00', 0x8) r6 = accept4(r3, &(0x7f00000003c0)=@nl, &(0x7f0000000440)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000580)={r7, @in6={{0xa, 0x4e20, 0x51ec, @loopback, 0x10000}}, [0x9, 0x6, 0x8b7b, 0x7, 0x1, 0x2, 0x9, 0x3, 0xfffffffffffffffa, 0x1, 0x0, 0x5, 0x8, 0x1, 0x1]}, &(0x7f0000000680)=0x100) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x2a2000, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r8, 0xc00464af, &(0x7f0000000700)=0x9) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000740)={0x80}) accept4$bt_l2cap(r1, &(0x7f0000000780), &(0x7f00000007c0)=0xe, 0x0) syzkaller login: [ 255.059325][ T6812] IPVS: ftp: loaded support on port[0] = 21 10:25:41 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2c000, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6e329efab3d33836}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x32}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x23c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1a}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8811}, 0x20000010) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@nl, &(0x7f0000000240)=0x80, 0x1000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nr0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r2, 0x40f, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x810) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c086}, 0x800) r5 = accept$unix(0xffffffffffffffff, &(0x7f0000000580)=@abs, &(0x7f0000000600)=0x6e) recvmmsg(r5, &(0x7f00000010c0)=[{{&(0x7f0000000640)=@nl, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/184, 0xb8}], 0x1, &(0x7f00000007c0)=""/53, 0x35}, 0x1}, {{&(0x7f0000000800)=@nfc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/191, 0xbf}, {&(0x7f0000000940)=""/202, 0xca}, {&(0x7f0000000a40)=""/122, 0x7a}, {&(0x7f0000000ac0)=""/23, 0x17}], 0x4, &(0x7f0000000b40)=""/11, 0xb}, 0x800}, {{&(0x7f0000000b80)=@xdp, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/11, 0xb}, {&(0x7f0000000c40)=""/207, 0xcf}, {&(0x7f0000000d40)=""/171, 0xab}, {&(0x7f0000000e00)=""/203, 0xcb}, {&(0x7f0000000f00)=""/80, 0x50}], 0x5, &(0x7f0000001000)=""/184, 0xb8}, 0x6}], 0x3, 0xff80c64fe1881c4e, &(0x7f0000001180)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x68, 0x0, 0x2d, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x10800, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000001340)={0x2, 0x4e24, @multicast2}, 0x10) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/autofs\x00', 0x16880, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000001400)=r8) pipe(&(0x7f0000001440)) [ 255.207885][ T6812] chnl_net:caif_netlink_parms(): no params data found [ 255.304735][ T6812] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.319649][ T6812] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.327752][ T6812] device bridge_slave_0 entered promiscuous mode [ 255.360718][ T6812] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.367820][ T6812] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.392106][ T6812] device bridge_slave_1 entered promiscuous mode [ 255.425734][ T6812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.428419][ T6942] IPVS: ftp: loaded support on port[0] = 21 [ 255.455543][ T6812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:25:41 executing program 2: ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0x2}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x1f, 0x3854ba9c}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x4e20, 0x9, @loopback, 0xffffff3b}}, {{0xa, 0x4e24, 0x800, @private1, 0xffffb9f8}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x408000, 0x1fc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000300)='(@).]\x00'}, 0x30) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x840, 0x0) kcmp(0x0, r3, 0x3, 0xffffffffffffffff, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x42201, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x1404, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x15}, 0x8021) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0xe6d2}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000580)={r6, 0x4}, 0x8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r7, 0xc008551c, &(0x7f0000000600)={0x2, 0x4, [0x80000000]}) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000700)={0xa20000, 0xfffffffd, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x98092a, 0x100, [], @p_u8=&(0x7f0000000680)=0x1}}) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000740)={0x66}) [ 255.532912][ T6812] team0: Port device team_slave_0 added [ 255.557462][ T6812] team0: Port device team_slave_1 added [ 255.611295][ T6812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.618257][ T6812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.647835][ T6812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.693749][ T6812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.702108][ T6812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.731352][ T6812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.794725][ T6942] chnl_net:caif_netlink_parms(): no params data found 10:25:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x62000, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) exit(0xffffffffffff114f) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000080)=""/199, 0xc7, 0x12200, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0xdd0, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x400c5}, 0x44000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x400000, 0x0) write$P9_RRENAME(r2, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000440)={0x2, &(0x7f0000000400), 0x0, r0, 0x2}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/40, 0x28}], 0x1, &(0x7f0000000540), 0x0, 0x2004c000}, 0x40) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x2205, 0x0) write$ppp(r3, &(0x7f0000000600)="aecafb0cb7cf56b235c7029030afe0cec0c7d1a682cea22471e25bccc7f86631d8f9352e646b830e4b56b0981a7934c820b9c80d09911a0e32298f79d3a38236227e899b16f422a29907801f04fb5732ff7aa76a69ab156ac0ca93bb8f95983d68636481e6b6a5916f84941111732707504e8628b0fa123545415c1cc9d291a261efac91c17f0f606d39a93210969f70a1a939dc5659a261ff6193e532c93404192c74c5e1ffd94ebdeab32d0abad7cd6ed5e8555a8928c8a6c9a2f73fd278894f464e6bda0875c515954ef4ac05853b6560d61353be49cdb50faf52bf749478da", 0xe1) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000700)={0x100000001, 0x5}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000780)) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x80101, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000900)={r6, 0x0, 0x3}, 0x8) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r5, 0x4122, 0x0) [ 255.864862][ T6812] device hsr_slave_0 entered promiscuous mode [ 255.912905][ T6812] device hsr_slave_1 entered promiscuous mode [ 256.002084][ T7048] IPVS: ftp: loaded support on port[0] = 21 [ 256.092731][ T7087] IPVS: ftp: loaded support on port[0] = 21 [ 256.154543][ T6942] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.166020][ T6942] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.177888][ T6942] device bridge_slave_0 entered promiscuous mode [ 256.214647][ T6942] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.221994][ T6942] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.230058][ T6942] device bridge_slave_1 entered promiscuous mode 10:25:42 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x43, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xb65}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8a9b}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x448d4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={0x0, @generic={0x11, "3d3654c3e9a973256cd5c6123d7f"}, @qipcrtr={0x2a, 0xffffffffffffffff, 0x8000}, @xdp={0x2c, 0x8, 0x0, 0x16}, 0x2556, 0x0, 0x0, 0x0, 0x101, &(0x7f00000003c0)='vlan0\x00', 0x9, 0x800, 0x6}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x5c, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x100}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xb95}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffff9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2008c044}, 0x41) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f00000005c0)={{0x3, @name="87ae86dade392537cd3500a8250915009ccf960d2fce67e92ad5fe3f748ae351"}, 0x8, 0x4, 0x7}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0xc881) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r6, &(0x7f0000001f40)={&(0x7f0000000780)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000800)="f1520152174243297639f66508f8489e09d8b024d63ee97b4702ad1a31837a046cadad9112acaa03f60448fbae74cb58feed3f722867faca23acb29bf9f2a4f18fcf58cd749db17500bd87eafe2f19cc0088aa064fac859c25eec34964ae0ce587aa469ea43b45eff96a7f89737b53320eb400f2c1069f1ecdf81aa181ca6231b6df50c68b266839c23fb5eecbb0e8534374fbb05ffad50608e0af911d9061eb58d8ecd829dfb351bbae6cd93f4b47de1bb42f409d664a1cecd40417432cc63b010d1a1f2a8369db5257e5e0cfac8ad124000832b46a6a8f6ad640aa93c5868ef5bf1a993d189b722307aa1a0d72cd4c55250d480263902a", 0xf8}, {&(0x7f0000000900)="8c229d1bc2f3d93668ff0e7e3d25351ddc3b23a25e0d34916df978ff01eebce41392654c9bce90ada297845498028cd3d254c274f6d1924878b11e201b5c0367bbb7aef0be01c04dfe00083efdacda0d8ac6b1e16ff58c6f033e168c03a78093d1149b49c639260aa3fa0d36bece81be73b575a119fc022457e63d7b8eeb6c31940a592f657eedf9884362fd6aa67c7ff480baef99ffece0f8ec953c68d592d5c31e9a17d17e19733a25eadd27f22bfc94e6497041c42dfcf7c2049eaa74ff4f7db16edf34574bbe872b84df21d2858b3cccad221b4b2d474d678b3b589c95cbf64c12c38ee63ad90100ed", 0xeb}, {&(0x7f0000000a00)="b41e27bd58e2392dbb8e8340617d49f10096baa4b90d8b5c41588ce1ef724b13e8630c5ccfd28fe30de983295dbbcd88f34d1d7628bf2ff985b26a09f6a6988a9f0663c207845c010727074d0be13699af35289217171e80cd0125b5dcd53ad094621a2d077c5e1fa3ae1efd83ec0212724a199804aad2c2f7de86468240023d9de59cca5c3a529ee94ae1e1e3887dc07c9beff7307a0ec6aa943703914071923468e008d6b22e52bd6021ef3e2c", 0xae}, {&(0x7f0000000ac0)="1779e724ac7f6957b954969e0a3c265c7dd4f2386618592820c2e7aa870315b5756143f22ff7eb0acba03208f39714f389c2f805a0eee8573d7f8ecba3ac1aec270c062edfd9fb9bf4d374cfc4fe97528497a734650702e1ea", 0x59}, {&(0x7f0000000b40)="f40a795d453bb81f433a121a94b863f3b238f75dd9d605ec9729408c81f5f32b0b5f1f17ffa638230bd39cfe2c130693380e256ed31cc900fae43001b766d57485106fca4999284995791c1ca1641fe97d043d43ca429b60646c448d16038845062892bc2084b749ca7037550bad2c7bc112382f4e863d3b62b7065365d8fe45842fbe22b1770116f808e34c8ce265367c8b0a934eefb26b274ba00f23455524ad9d74faef1f8ef994b3eea0bc612a2e3bd8fb24e4dd2bc894a10bd85bf86b22a2b2bdb92e916f3cff9f3e64cc1ad01d685684d3292b", 0xd6}, {&(0x7f0000000c40)="2bfa1062b2deae96df0446", 0xb}, {&(0x7f0000000c80)="286a1fdbe1e081e28b354a2999e1a7c7f6c8dec6db94e168b0389991", 0x1c}], 0x7, &(0x7f0000000d40)=[{0xf8, 0x84, 0x7fff, "3676f22b85286008680e1157bc019e273846db8a44e520ee75fe14ad79d24cdee5ab53cc545b3f5601e44c949f42ebd4a4f064202f8d8ee01e0a03b754d70d33c48df206f20a83c335ab9fe1c59d326f05d3fe6efca9ecc0ad9c1af7f3fb911a10f5c97d538ad8ad7d21d9350ae8494905854cc4aefd6a5b3cb8bd6ecea4de0ecec585747f8673fa0f0a53d9ed476c153a40bce107c98aa719a134d8212b5e7e32d7141d270b57b3569cbfb9e417314e4b453e7de2d59a5698ea5ea17aac25df4fa256f8eea98e9d898845adfe599b29d21fc3205c51f2d2d68e4765431f2029146c279169ce"}, {0x1010, 0x108, 0x5, "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"}, {0xe8, 0x110, 0x5, "0253b2d1497a0a580d833a5b884f49f50de86176217bdb7b8dc4e298a439771f837fb32bce0f855c60ab28806f44838e9f7faa61062c5abf596c9a7296a2317995d4d6772ab2a6bed9b9175afcba9155cce6448705083ec366e500d85baf74ded7e372e03c0a76502a603f10549d0ec8772af66c455ac173f97400b976f04e1b89c4af209149f2cfcde08391b595b6263b0c89ab9644c68b36c394ec3b8219dee995794336a60853be0b59d915b5fcaf7700fee33079e8d3cbabf0b2198b5cb246094b26c03a1f2e38ae1b679af4088803a1f9339b77941e"}], 0x11f0}, 0x40000) pipe2(&(0x7f0000002580)={0xffffffffffffffff}, 0x84000) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002600)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r7, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80d4) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002700)='/dev/btrfs-control\x00', 0x305281, 0x0) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000002740)={0x7, 0x10001, 0x1, 0x4, 0xb, "8c46f292aeac10a5ff76e0e543f46ef65ff585"}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000002780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003880)=[{&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/116, 0x74}], 0x2, &(0x7f00000038c0)=""/165, 0xa5}, 0x10000) setsockopt$RDS_GET_MR(r10, 0x114, 0x2, &(0x7f0000003a40)={{&(0x7f00000039c0)=""/25, 0x19}, &(0x7f0000003a00), 0x2a}, 0x20) [ 256.288449][ T6942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.326672][ T6942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.415500][ T6942] team0: Port device team_slave_0 added [ 256.487574][ T6942] team0: Port device team_slave_1 added [ 256.674733][ T6942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.692085][ T6942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 10:25:42 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000011}, 0x20040001) ioctl$TCSBRKP(r0, 0x5425, 0xb91) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) r2 = semget(0x3, 0x4, 0x60) semtimedop(r2, &(0x7f0000000280)=[{0x6, 0x5e, 0x1000}, {0x3, 0x6, 0x800}], 0x2, &(0x7f00000002c0)={0x77359400}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x4000, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x5) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x80000000, 0x200001) recvmsg$can_bcm(r4, &(0x7f0000000900)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f0000000500)=""/11, 0xb}, {&(0x7f0000000540)=""/237, 0xed}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000700)=""/235, 0xeb}, {&(0x7f0000000800)=""/72, 0x48}], 0x6}, 0x100) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000940)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000980)=0x28) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000009c0)={0x7, 0xff, 0x1, 'queue1\x00', 0x401}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000a80)='trusted.overlay.nlink\x00', &(0x7f0000000ac0)={'L+', 0x5}, 0x16, 0x2) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000b00)=0x8, 0x2) r5 = creat(&(0x7f0000000b40)='./file0\x00', 0xe) open_by_handle_at(r5, &(0x7f0000000b80)={0x48, 0x2, "00c621215b2f43380cae9290ebd1b585e2bea9bc3e36bb35fa92260baa43e707ecb8578c6134a255e5bff5b0862747f5d450dcd078ba35962b6484114180639d"}, 0x10000) pipe(&(0x7f0000000f00)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000f40)=0xffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001000)) [ 256.726336][ T6942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.746568][ T7087] chnl_net:caif_netlink_parms(): no params data found [ 256.776954][ T6812] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.853331][ T6942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.860521][ T6942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.886595][ T6942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.906420][ T7240] IPVS: ftp: loaded support on port[0] = 21 [ 256.962696][ T6942] device hsr_slave_0 entered promiscuous mode [ 257.029763][ T6942] device hsr_slave_1 entered promiscuous mode [ 257.070040][ T6942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.077778][ T6942] Cannot create hsr debugfs directory [ 257.088472][ T6812] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.131445][ T7048] chnl_net:caif_netlink_parms(): no params data found [ 257.166306][ T6812] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.213985][ T6812] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.303810][ T7377] IPVS: ftp: loaded support on port[0] = 21 [ 257.363671][ T7048] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.371865][ T7048] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.380936][ T7048] device bridge_slave_0 entered promiscuous mode [ 257.391551][ T7048] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.398607][ T7048] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.407251][ T7048] device bridge_slave_1 entered promiscuous mode [ 257.443090][ T7087] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.451724][ T7087] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.461103][ T7087] device bridge_slave_0 entered promiscuous mode [ 257.488676][ T7048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.509391][ T7087] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.516474][ T7087] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.524924][ T7087] device bridge_slave_1 entered promiscuous mode [ 257.541411][ T7048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.566909][ T7048] team0: Port device team_slave_0 added [ 257.580023][ T7048] team0: Port device team_slave_1 added [ 257.608837][ T7087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.648655][ T7087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.673470][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.680799][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.707547][ T7048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.751648][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.758613][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.790652][ T7048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.805062][ T7087] team0: Port device team_slave_0 added [ 257.814929][ T7087] team0: Port device team_slave_1 added [ 257.834268][ T7087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.841773][ T7087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.868260][ T7087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.916394][ T6942] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.951755][ T7087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.958759][ T7087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.985830][ T7087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.041387][ T6942] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.112701][ T7048] device hsr_slave_0 entered promiscuous mode [ 258.169287][ T7048] device hsr_slave_1 entered promiscuous mode [ 258.229041][ T7048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.236640][ T7048] Cannot create hsr debugfs directory [ 258.261325][ T6942] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.382679][ T7087] device hsr_slave_0 entered promiscuous mode [ 258.439260][ T7087] device hsr_slave_1 entered promiscuous mode [ 258.478918][ T7087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.486486][ T7087] Cannot create hsr debugfs directory [ 258.496685][ T6942] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.595048][ T7240] chnl_net:caif_netlink_parms(): no params data found [ 258.728240][ T7240] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.735391][ T7240] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.743904][ T7240] device bridge_slave_0 entered promiscuous mode [ 258.752995][ T7377] chnl_net:caif_netlink_parms(): no params data found [ 258.776810][ T6812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.791815][ T7240] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.801817][ T7240] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.810591][ T7240] device bridge_slave_1 entered promiscuous mode [ 258.873444][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.882409][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.914254][ T7240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.928839][ T6812] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.948072][ T7240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.031814][ T7377] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.041232][ T7377] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.050363][ T7377] device bridge_slave_0 entered promiscuous mode [ 259.062675][ T7240] team0: Port device team_slave_0 added [ 259.082657][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.094424][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.103619][ T2521] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.110841][ T2521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.125342][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.134019][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.142523][ T2521] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.149657][ T2521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.157329][ T7377] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.165342][ T7377] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.176658][ T7377] device bridge_slave_1 entered promiscuous mode [ 259.185506][ T7240] team0: Port device team_slave_1 added [ 259.222684][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.232229][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.242498][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.298155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.317579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.326729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.336278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.345453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.354109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.363417][ T7240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.372408][ T7240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.398906][ T7240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.417439][ T7048] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.495236][ T6942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.505912][ T7377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.516494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.525140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.533949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.543285][ T7240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.551315][ T7240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.577553][ T7240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.606016][ T7087] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.641460][ T7048] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.680557][ T7048] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.734410][ T7048] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.804173][ T7377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.832775][ T7087] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.893791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.906517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.917993][ T7377] team0: Port device team_slave_0 added [ 259.927889][ T7377] team0: Port device team_slave_1 added [ 259.939226][ T6942] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.946075][ T7087] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.985158][ T7087] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.102114][ T7240] device hsr_slave_0 entered promiscuous mode [ 260.162105][ T7240] device hsr_slave_1 entered promiscuous mode [ 260.218654][ T7240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.226212][ T7240] Cannot create hsr debugfs directory [ 260.235044][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.243041][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.258297][ T6812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.270900][ T7377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.277846][ T7377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.304399][ T7377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.346577][ T7377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.353975][ T7377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.381715][ T7377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.439069][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.447795][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.457177][ T2518] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.464366][ T2518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.472910][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.582495][ T7377] device hsr_slave_0 entered promiscuous mode [ 260.650295][ T7377] device hsr_slave_1 entered promiscuous mode [ 260.708675][ T7377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.716247][ T7377] Cannot create hsr debugfs directory [ 260.722815][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.732495][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.741256][ T2583] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.748281][ T2583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.756639][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.828105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.841261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.854876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.863534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.873487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.914678][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.922786][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.932108][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.943334][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.952292][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.983238][ T6812] device veth0_vlan entered promiscuous mode [ 260.994591][ T6942] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.006363][ T6942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.024727][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.032447][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.041760][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.051017][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.060376][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.069526][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.094569][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.123772][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.160838][ T6812] device veth1_vlan entered promiscuous mode [ 261.172517][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.182518][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.192708][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.202612][ T7240] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.251985][ T7240] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.336947][ T7240] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.391654][ T7240] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.482215][ T7087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.495659][ T6942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.505481][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.515338][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.525647][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.553758][ T7048] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.603721][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.619548][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.640328][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.648022][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.656702][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.665743][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.674572][ T3382] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.681710][ T3382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.693271][ T6812] device veth0_macvtap entered promiscuous mode [ 261.710847][ T6812] device veth1_macvtap entered promiscuous mode [ 261.721086][ T7087] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.739650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.747730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.756341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.764679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.774057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.782699][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.789808][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.830184][ T6812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.844884][ T6812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.866501][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.875140][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.887376][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.896375][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.908156][ T2518] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.915312][ T2518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.923337][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.932359][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.940994][ T2518] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.948034][ T2518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.955762][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.964803][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.975478][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.985449][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.994543][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.003548][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.012593][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.021558][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.039393][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.047286][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.080547][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.093170][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.103618][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.169613][ T7377] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.210816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.219669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.227921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.327628][ T6942] device veth0_vlan entered promiscuous mode [ 262.337858][ T7377] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.411069][ T7377] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.463011][ T7048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.474311][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.485919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.495198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.504141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.513311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.522297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.530996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.539673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.548076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.556745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.565203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.573783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.582161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.591948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.668525][ T7377] netdevsim netdevsim5 netdevsim3: renamed from eth3 10:25:48 executing program 0: [ 262.726067][ T7240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.750910][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 10:25:48 executing program 0: [ 262.777887][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.853542][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.876694][ T6942] device veth1_vlan entered promiscuous mode 10:25:48 executing program 0: [ 262.909904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.918032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.936748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.962354][ T7240] 8021q: adding VLAN 0 to HW filter on device team0 10:25:49 executing program 0: [ 263.007049][ T7048] 8021q: adding VLAN 0 to HW filter on device batadv0 10:25:49 executing program 0: [ 263.053246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.064119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:25:49 executing program 0: [ 263.103274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.121213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.130720][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.137882][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 10:25:49 executing program 0: [ 263.218912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.226901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.249853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.268598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.277380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.306707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.315470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.326573][ T6942] device veth0_macvtap entered promiscuous mode [ 263.344155][ T6942] device veth1_macvtap entered promiscuous mode [ 263.359733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.367689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.381577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.391713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.400624][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.407676][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.415935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.434582][ T7087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.464495][ T6942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.476424][ T6942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.492006][ T6942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.501290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.511088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.520252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.529153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.537630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.562226][ T7048] device veth0_vlan entered promiscuous mode [ 263.584789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.592836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.606893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.618309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.626524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.636777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.645297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.654727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.662793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.674131][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.683279][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.692737][ T6942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.704305][ T6942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.717063][ T6942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.732533][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.744787][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.753559][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.791530][ T7048] device veth1_vlan entered promiscuous mode [ 263.867212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.877115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.886039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.903313][ T7377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.041431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.090680][ T7240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.104256][ T7377] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.121076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.136918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.146788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.164644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.176436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.193089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.204638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.221425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.237332][ T7087] device veth0_vlan entered promiscuous mode [ 264.257103][ T7048] device veth0_macvtap entered promiscuous mode [ 264.273183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.286506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.294733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.316160][ T7048] device veth1_macvtap entered promiscuous mode [ 264.327567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.339418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.353420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.362955][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.370327][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.379973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.405223][ T7087] device veth1_vlan entered promiscuous mode 10:25:50 executing program 1: [ 264.425574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.434024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.442862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.451726][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.458838][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.466389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.548011][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.568750][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.577333][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.608674][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.617068][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.626459][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.635176][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.668962][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.677360][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.689556][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.708796][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.717380][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.738138][ T7377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.752452][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.766207][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.777889][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.789159][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.801506][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.811218][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.823176][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.832593][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.855864][ T7087] device veth0_macvtap entered promiscuous mode [ 264.869653][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.880362][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.889124][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.913640][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.924145][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.937707][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.948678][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.960050][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.974547][ T7240] device veth0_vlan entered promiscuous mode [ 264.986538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.994804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.002612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.011590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.022172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.030687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.040827][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.049157][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.064872][ T7377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.088656][ T7087] device veth1_macvtap entered promiscuous mode [ 265.129328][ T7240] device veth1_vlan entered promiscuous mode [ 265.144432][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.167811][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.179093][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.190145][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.200499][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.211386][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.222924][ T7087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.283720][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.293076][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.314886][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.328122][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.338661][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.349981][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.359991][ T7087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.371599][ T7087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.383478][ T7087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.398870][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.407644][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:25:51 executing program 2: [ 265.514266][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.537445][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.704857][ T7240] device veth0_macvtap entered promiscuous mode [ 265.721133][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.735183][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.754863][ T7377] device veth0_vlan entered promiscuous mode [ 265.771128][ T7240] device veth1_macvtap entered promiscuous mode [ 265.779808][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.798828][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.807588][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.825649][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.853916][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.873755][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.889879][ T7377] device veth1_vlan entered promiscuous mode [ 265.902359][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.919539][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.931125][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.941969][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.951920][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.963458][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.973491][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.984553][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.996037][ T7240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.009466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.017556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.026111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.036305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.048449][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.061647][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.071730][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.090140][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.100216][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.113125][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.123096][ T7240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.133558][ T7240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.144794][ T7240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.153798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.163341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.198929][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.211491][ T2499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.288356][ T7377] device veth0_macvtap entered promiscuous mode [ 266.346344][ T7377] device veth1_macvtap entered promiscuous mode [ 266.449039][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.466030][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.487589][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.506173][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.527679][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.546119][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.557310][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.575259][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:25:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000180)={0x18}, 0x18) 10:25:52 executing program 0: [ 266.598517][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.610505][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.623358][ T7377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.635355][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.662289][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.693059][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.730921][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.756558][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.778362][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.797586][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.808620][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.819401][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.833309][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.843742][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.855287][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.867684][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.867735][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.869437][ T7377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.921345][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.930830][ T2583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:25:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 10:25:53 executing program 1: 10:25:53 executing program 2: 10:25:53 executing program 4: 10:25:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x8000) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 10:25:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'wg0\x00', @multicast}) 10:25:53 executing program 2: geteuid() mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x100488, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:25:53 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x8, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r1, 0x28, &(0x7f00000003c0)}, 0x30) 10:25:53 executing program 4: [ 267.278261][ C1] hrtimer: interrupt took 48972 ns 10:25:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa201) 10:25:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x8000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xed}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 10:25:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x64, 0xc59, 0xc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) 10:25:53 executing program 1: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r0, 0x0, 0x0) 10:25:53 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 10:25:53 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x3) 10:25:53 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 10:25:54 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x4400}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) dup(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 10:25:54 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000140)=ANY=[@ANYBLOB="fb18c3003c08feffff"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 10:25:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x1d0}, 0x40) 10:25:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xed}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 10:25:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 10:25:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) 10:25:54 executing program 4: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'batadv_slave_1\x00', 0x1221}) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) 10:25:54 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$binfmt_misc(r2, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:25:54 executing program 2: 10:25:54 executing program 0: 10:25:54 executing program 4: 10:25:54 executing program 0: 10:25:54 executing program 2: 10:25:54 executing program 0: 10:25:54 executing program 4: 10:25:54 executing program 3: 10:25:54 executing program 5: 10:25:54 executing program 2: 10:25:55 executing program 1: 10:25:55 executing program 0: 10:25:55 executing program 4: 10:25:55 executing program 2: 10:25:55 executing program 5: 10:25:55 executing program 3: 10:25:55 executing program 4: 10:25:55 executing program 2: 10:25:55 executing program 3: 10:25:55 executing program 0: 10:25:55 executing program 5: 10:25:55 executing program 1: 10:25:55 executing program 2: 10:25:55 executing program 3: 10:25:55 executing program 4: 10:25:55 executing program 0: 10:25:55 executing program 1: 10:25:55 executing program 5: 10:25:55 executing program 2: 10:25:55 executing program 0: 10:25:55 executing program 4: 10:25:55 executing program 3: 10:25:55 executing program 1: 10:25:55 executing program 5: 10:25:55 executing program 0: 10:25:55 executing program 2: 10:25:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="0010", 0x2}], 0x1}}], 0x1, 0x0) 10:25:55 executing program 4: 10:25:55 executing program 3: 10:25:55 executing program 1: 10:25:55 executing program 0: 10:25:55 executing program 2: 10:25:55 executing program 3: 10:25:55 executing program 4: 10:25:55 executing program 1: 10:25:55 executing program 5: 10:25:56 executing program 2: 10:25:56 executing program 0: 10:25:56 executing program 3: 10:25:56 executing program 4: 10:25:56 executing program 1: 10:25:56 executing program 5: 10:25:56 executing program 2: 10:25:56 executing program 0: 10:25:56 executing program 3: 10:25:56 executing program 1: 10:25:56 executing program 4: 10:25:56 executing program 5: 10:25:56 executing program 2: 10:25:56 executing program 3: 10:25:56 executing program 0: 10:25:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 10:25:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 10:25:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:25:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000280)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @random="090986251a20", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 10:25:56 executing program 0: 10:25:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], ']'}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '\x00'}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x157}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:25:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x8c) [ 270.562957][ T8343] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:56 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffff60, 0x0, 0x0) 10:25:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x1, 0x0) 10:25:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000001010102000000000000000002"], 0x24}}, 0x0) 10:25:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}], 0x3, 0x0) 10:25:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x404}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 270.770717][ T8353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.939996][ T8361] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x400) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 10:25:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x63c40100, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:25:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bfe5124dfb7569ba2273d1cd994aecbf"}]}}}}}}}}, 0x0) 10:25:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xfff}, 0x1c) 10:25:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:25:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, &(0x7f0000000480)={@val={0x4}, @void, @eth={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2000, 0x0, 0x4, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 10:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="b962487300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 10:25:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:25:59 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f0000000100)={0x0}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, &(0x7f00000001c0)={r1}, 0x0, 0x0) 10:25:59 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00000004c0)=""/4096, 0x1000) 10:25:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x77}) 10:25:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 10:25:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) 10:25:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 10:25:59 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r2 = gettid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r4, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:25:59 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x3a076f62) [ 273.803747][ T8425] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 10:26:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 10:26:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/195, 0xc3}], 0x1, 0x0) 10:26:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xa4, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x45c}}, 0x0) 10:26:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001b40)="6048ce550fb3b26995c145bd0ae6", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="f6371ee58c3a7cff24084794ef6bc5da43352a63e8bb8767122b01c0be7814961aae150c2b7c124172f8c937", 0x2c}, {&(0x7f0000000140)="e9acca933b1a38690a925d2fb1cdab9133671fd91cff6fe975fd8cc1e70800b7710c764d073a8b60aec872b3deb5ffb772420e88e51b4116160be8dd", 0x3c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="b3f2c452c1d86cfdddc18007486988163f8a15552c3aec60c12b6f071372fea83a7aa84c991d3eaf667710c3e8b63f5d367e7285b2df501b97a284fc6c3373cb25266db5c7a041768e1a7c17590e6e2a0b2f9cfe736fcaa6bf432acf0f96d2ad9c5f68aafe199e0f58bf711b06fc3711527c06d0c900ed79a37da5df510d1a853891dedb4004", 0x86}, {&(0x7f0000000580)="b585295cfd5bd56b3b5c8328fd5a4628458ec2449689ea46859f31d55245fc688d394204efc8b5bdf72adca93345959ccc196dc20d7b02a5ae079b8ed12fbdc2b950a7c132784cdaa3f33600c73c4774416dcc84087bf47f344172e85969718ae11a183734b2a5f0bade28c3c1c5ed8446a02d763091eb628a8f718992c6151bdd5b3d2d23cef76dc951ff41fd812b238e09fb89c16981dfdbe3b35a4b2f4f1479612f23478e9e7fde", 0xa9}, {&(0x7f0000000380)="eca5461b858a84410508bc758b242a82f25714edb8dbeeb26f3e925c49647af33746cea6f1c1ecc6e90940a3feb663b11fcde78e50841866e742cc5a0cd276566f7b80130c2817554497be8e8174bb6f", 0x50}], 0x3, &(0x7f0000000680)=[{0x10}], 0x10}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001780)="6ed5c50ba95b5c5ebacdd5eeaf750f12a3a39d817d235c1cff5b5117a49f", 0x1e}, {&(0x7f00000017c0)="f86901c6587695973d80c70cb8cf355f35d889126c19297bb4d675aea6fb07096ee946dff7b3d877e9cd59b6fd059b740b9e9fcbeee80d8c4e79c6ed11f18eb39f1f78146dbb302ccd4bb17b19c3eb77db3fe02a30e9acc22d75d2d079cb2ad77f75b41273fbb77869167c71b3e0ecbb4e23ec", 0x73}, {&(0x7f0000001840)="fc690118027a571e8a8e6fd7aa5a66cf37105950e41e56fe1dbf9f107b0cff3de263db4b70004db56098b4b612ccfc92f20c7b161039f9310b18dc1c917e89cbaa4f69eccabeeba3ba36124a68ceb986a4fa2c1de635fffcdb1fc895252fd994e77639cce0b99071a5ec33afa8ab85c775b374175fe48d8ef9776cad7d56f889", 0x80}, {&(0x7f0000001900)="3452d336b9aa02b189f0426f615e3b2b0f1389924d21270daedc318bbb01b9aca67f2d798cacc7e2993c054f5bb1db0decb3ba38c071c27191c75ba1fa60aa103048b01a52de14b528c01adee2e90e7743ae6c3a4de0488afa3f22a601f01b8e9b2fb3ff2b6b652f8849a8effe8bd2c4a2a1a5e31856c2370ee79f47013c", 0x7e}, {&(0x7f00000022c0)="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", 0x245}], 0x5}}], 0x4, 0x0) 10:26:00 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r2 = gettid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r4, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:26:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000000109040000000000000000000000002400ea7f1400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300fc02000000000000000000000000000014000400010000000100000000000000000000010c000280050001"], 0x8c}}, 0x0) 10:26:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @private}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) [ 274.261291][ T8460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x1000) 10:26:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xc07, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 10:26:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(r2) 10:26:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x5) 10:26:00 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(0x0, 0x4d68c1, 0xa8) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x98) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x40) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000002, 0x10, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:26:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 10:26:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 10:26:00 executing program 2: capget(0x0, &(0x7f0000000780)) 10:26:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:26:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, 0x0) 10:26:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:26:01 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 10:26:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 10:26:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:26:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3e, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6e14572a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40630b90721d0d4d91afc9243afe5540cb07fc6f1a432fa"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 10:26:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x6, 0x0, "98d3340600c7aa11897ecaab876eab7957688dc5656be8410f2802e944af9b373be2666b66577017e1e49e64907d5dd5749393ad08f139a68f00"}, 0xd8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) 10:26:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff86) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:26:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}}], 0x1, 0x0) 10:26:01 executing program 2: 10:26:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000a40)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 10:26:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:26:01 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "169674", 0x8, 0x2b, 0x0, @remote, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:26:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$1(0x1, 0x0) 10:26:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x28, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x9]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "5f4bb2a252775c717ab7df61ff74907e"}]}}}}}}}}, 0x0) 10:26:01 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x12) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}, 0x5, {0x2, 0x0, @remote}}) 10:26:01 executing program 3: timerfd_create(0x6, 0x0) 10:26:01 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 10:26:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:26:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffdfbbbbbbbbbbbb86dd60fe3cac00100000fe800000065700aaff0200000000000000000000000000013c000000000000000000800d"], 0x4a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:26:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:26:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x2, 0x2}]}}}}}}}}, 0x0) 10:26:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:26:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 10:26:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = getpid() tkill(r1, 0x14) 10:26:04 executing program 1: shmctl$SHM_LOCK(0x0, 0x2) [ 278.289829][ T8586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:26:04 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000e00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000200020060000000000000000000000000000000000fedb"], 0x0) 10:26:04 executing program 5: 10:26:04 executing program 1: 10:26:04 executing program 4: 10:26:04 executing program 0: 10:26:04 executing program 5: 10:26:04 executing program 1: 10:26:04 executing program 4: 10:26:04 executing program 3: 10:26:04 executing program 0: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 1: 10:26:05 executing program 4: 10:26:05 executing program 0: 10:26:05 executing program 3: 10:26:05 executing program 5: 10:26:05 executing program 1: 10:26:05 executing program 3: 10:26:05 executing program 4: 10:26:05 executing program 0: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 1: 10:26:05 executing program 0: 10:26:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 10:26:05 executing program 3: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 0: 10:26:05 executing program 1: 10:26:05 executing program 3: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 3: 10:26:05 executing program 0: 10:26:05 executing program 1: 10:26:05 executing program 4: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 3: 10:26:05 executing program 0: 10:26:05 executing program 4: 10:26:05 executing program 2: 10:26:05 executing program 1: 10:26:05 executing program 5: 10:26:05 executing program 3: 10:26:06 executing program 0: 10:26:06 executing program 1: 10:26:06 executing program 4: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 2: 10:26:06 executing program 3: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 0: 10:26:06 executing program 3: 10:26:06 executing program 5: 10:26:06 executing program 2: 10:26:06 executing program 1: 10:26:06 executing program 4: 10:26:06 executing program 3: 10:26:06 executing program 0: 10:26:06 executing program 4: 10:26:06 executing program 5: 10:26:06 executing program 2: 10:26:06 executing program 1: 10:26:06 executing program 0: 10:26:06 executing program 4: 10:26:06 executing program 2: 10:26:06 executing program 3: 10:26:06 executing program 5: 10:26:06 executing program 1: 10:26:06 executing program 4: 10:26:06 executing program 0: 10:26:06 executing program 3: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 2: 10:26:06 executing program 0: 10:26:06 executing program 3: 10:26:06 executing program 5: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 2: 10:26:06 executing program 3: 10:26:07 executing program 0: 10:26:07 executing program 5: 10:26:07 executing program 4: 10:26:07 executing program 1: 10:26:07 executing program 2: 10:26:07 executing program 3: 10:26:07 executing program 0: 10:26:07 executing program 5: 10:26:07 executing program 4: 10:26:07 executing program 2: 10:26:07 executing program 1: 10:26:07 executing program 0: 10:26:07 executing program 3: 10:26:07 executing program 4: 10:26:07 executing program 5: 10:26:07 executing program 2: 10:26:07 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 0: 10:26:07 executing program 5: 10:26:07 executing program 2: 10:26:07 executing program 3: 10:26:07 executing program 1: 10:26:07 executing program 2: 10:26:07 executing program 4: 10:26:07 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\xab\xb8wt\f\xfa\xa4=\xffr\xb0\v\xbbum$\x0e\x01\x87\xc1\xee_\xcc\x92\xf8\x16A\rME\xe2w\xe2\xde\xa4\x14\xca\xff\x7fFD\xbd0IZ\xbc\x1a\x1f\xde\xec,\f\xfeQ\xdf\xaf\xda\xe6\x01\xf8I\xd3r\x88\xb3\a\x97\x95\xcd~\nu\xae\xb5\x06\x91r:4\x03\x89\x05\xce\xb2&@\r\x04na\xc0\xf6\x96\x11\xb1\x0eF\xa8K\xf2\xc3\x14\x11\xefM\x1cC\x95Z\x83\x83@\xd6!\nR\x0e\x0eP\x97\xc7p\xe03S\xb9b\xf3\xfa\f\xbcn\x88\x14\xdc\xa6]\x92\x14\a\xb9x\b\x00\x00\x00JX\xae\x16X\x00\x04\x00\x00\x00m\xc0{APf\xd3>\x80%Kq\x17\xfdg\"\x1a\x0eS', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x150, 0x70bd2c, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x80) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) 10:26:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:07 executing program 1: r0 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_int(r2, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) 10:26:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0xffff}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f05d59", 0x0, "d401e5"}}}}, 0x2e) 10:26:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 10:26:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 281.750969][ T8744] xt_nfacct: accounting object `syz0' does not exists [ 281.782558][ T8749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:26:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1850c2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x11f08) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x2, 0x1, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x2, 0x1, 0x0, 0x7, 0x5, 0x4, "18c8f3d5"}, 0x30, 0x2, @offset, 0x6}) 10:26:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 10:26:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 281.906080][ T29] audit: type=1800 audit(1594117567.927:2): pid=8768 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15908 res=0 10:26:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x248000, 0x0) [ 282.025798][ T29] audit: type=1804 audit(1594117568.037:3): pid=8771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir467125820/syzkaller.TrfP7V/48/file0" dev="sda1" ino=15908 res=1 10:26:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1850c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400), 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x11f08) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) 10:26:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 10:26:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 282.305268][ T8795] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 282.328187][ T29] audit: type=1800 audit(1594117568.347:4): pid=8796 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15909 res=0 [ 282.416772][ T29] audit: type=1804 audit(1594117568.347:5): pid=8795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir467125820/syzkaller.TrfP7V/49/file0" dev="sda1" ino=15909 res=1 [ 282.490352][ T29] audit: type=1804 audit(1594117568.377:6): pid=8796 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir467125820/syzkaller.TrfP7V/49/file0" dev="sda1" ino=15909 res=1 10:26:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x14, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 10:26:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 10:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_aout(r1, &(0x7f0000000340), 0x20) 10:26:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:08 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6?\xb4\x00+\x86T\x16\xa3\xb3\xae0\x829?\xefo\xa4k\x012>\xa1\x9c\x86\xff\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82_M\x9e.I\xd9\x9bE\xb1\x96n\xb5\x1bB]', 0x5) fallocate(r0, 0x0, 0x0, 0x6) 10:26:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181043, 0x0) 10:26:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 10:26:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454df, &(0x7f00000000c0)) 10:26:09 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) truncate(&(0x7f0000000100)='./file1\x00', 0x1) 10:26:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x96) 10:26:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xd, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 10:26:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0x298, 0x0, 0x1b8, 0x388, 0xd0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 10:26:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8927, &(0x7f00000000c0)) 10:26:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x2c, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_QUANTUM={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_RESET_TIMEOUT={0x5}, @TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x58}}, 0x0) 10:26:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) io_setup(0x5, &(0x7f0000000000)=0x0) socket(0x1e, 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 10:26:09 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000001880)='/dev/usbmon#\x00', 0x8, 0x80841) 10:26:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:09 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x2, 0x1, 0x0, 0x0, 0x5, 0x4, "18c8f3d5"}, 0x0, 0x2, @offset=0x80000001, 0x6, 0x0, r0}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, r0, 0x200, 0xfffffffffffffbcd, 0x2, 0x2}) 10:26:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:26:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000001c0)=""/253, &(0x7f00000002c0)=0xfd) 10:26:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) 10:26:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 10:26:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x16}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x2100}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 10:26:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x4000000}}, 0x10) 10:26:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x6, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 10:26:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000004ffe6, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x7, 0x8}]}, 0xc, 0x1) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x30}, 0x1, 0x6c}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f00000000c0), 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 10:26:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) [ 284.253624][ T8982] new mount options do not match the existing superblock, will be ignored 10:26:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) [ 284.323536][ T8982] new mount options do not match the existing superblock, will be ignored 10:26:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d4, &(0x7f00000000c0)) 10:26:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x11, &(0x7f0000000080)={@remote}, 0x14) 10:26:10 executing program 3: pselect6(0x200d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) [ 284.816434][ T9011] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:26:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007a8, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 284.992347][ T29] audit: type=1800 audit(1594117571.007:7): pid=8978 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15911 res=0 10:26:11 executing program 0: 10:26:11 executing program 3: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 10:26:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 10:26:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="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", 0x38d}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831aaeb84c43b98d", 0x28}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455b", 0x30}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:26:11 executing program 0: syz_emit_ethernet(0x42e, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 10:26:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 285.461826][ T9049] IPv6: addrconf: prefix option has invalid lifetime [ 285.479573][ T9049] IPv6: addrconf: prefix option has invalid lifetime 10:26:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@caif=@rfm={0x25, 0x0, "7a943563f876df8075d036f5974bfc3f"}, 0x80, 0x0}}], 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) 10:26:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e349c32c88fdff1a18f69383fe0563d19add65cf3", 0x1023, 0x20000041, 0x0, 0x0) 10:26:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c04000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010074626600200402"], 0x44c}}, 0x0) 10:26:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 285.684279][ T9062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:26:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 10:26:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8008) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x804b, 0x0, 0x0, 0x0) 10:26:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000000c0)="ae4a56b3b0002ec93b6060fbab8ab0aaface5a7280ef69792c173808db83784ad8a044d9fffbffff", 0x28}], 0x1}}], 0x1, 0x0) 10:26:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:12 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 286.209253][ T9089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.219045][ T9089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.230675][ T9090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.246045][ T9090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:12 executing program 1: futex(0x0, 0xcfa5cd092bb17f43, 0x0, 0x0, 0x0, 0x0) 10:26:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71", 0x69}], 0x1}}], 0x1, 0x0) 10:26:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x61b9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0xf8df5f9, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 10:26:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040004, &(0x7f000031e000), 0x1c) 10:26:12 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) 10:26:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x10}}], 0x1, 0x0) 10:26:12 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001400)=ANY=[@ANYRES32, @ANYBLOB="8bbe8ea90ae8848fcb6454a305f4a334496739fff6226dc49e89f60a4dfa442e50b4780d6b58b224b0c714ece9840b10b833d775e2c2ae7345a2d1f7200652b1e0f70523eb0232b05231dee011214fb6d2003297b4c60004000000000000e2d8ac6c2daed1c9e89e00000000", @ANYBLOB="0100000000000000000014000000030001805d000100", @ANYRESHEX, @ANYBLOB="a703ffffffff55b552f2bb2da95ba1a1d9a59b75ec9753179040db0f0a0b5ee872145464a8be7658ab2d7c4ad80b51f7ee920e05b6c54ec1b3e4428d867a8c3e6989db6571d9544ecdc5a0"], 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000b6b23e9b200a00080001c0000000010000", 0x7c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 10:26:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe, 0x0, &(0x7f0000000040)="cee3f8e73fa4d78654727119aa35", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:26:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) 10:26:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r1, &(0x7f0000000180)="ce", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x460, 0x4) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 286.541185][ T9120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.579917][ T9120] netlink: 40863 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 286.622993][ T9120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:12 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 286.800534][ T9147] device bridge_slave_0 left promiscuous mode [ 286.808217][ T9147] bridge0: port 1(bridge_slave_0) entered disabled state 10:26:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "58cc0cfc9138d03a9f5a14577242b3833db20d"}) 10:26:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:26:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') 10:26:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:13 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x4, "a78ce540cd4f791153d58100000000000000000000000000ffffaa0568f00b1c"}]}}}}}}, 0x0) 10:26:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e0b) 10:26:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:26:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2004073d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 10:26:13 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffdfff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10000000000fffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:26:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) 10:26:13 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000000)="976b97e8d5fe88896f34abee0ddaed3c261ed3efc30cb43604d95a9394ba0dbe8c8d98429f771fd20160efd649a204aeec1f467af277fc9f2770da6596fb", 0x3e}, {&(0x7f0000000280)="4b2d5b4b4ed2b859f27927e0d645ba", 0xf}], 0x3, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = msgget$private(0x0, 0x2000000186) msgsnd(r1, &(0x7f0000000040), 0x8, 0x800) 10:26:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:13 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x8}}) r0 = socket(0x18, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 10:26:13 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 10:26:13 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getdents64(r0, &(0x7f0000002700)=""/4104, 0x1008) 10:26:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 10:26:13 executing program 0: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 10:26:13 executing program 3: 10:26:13 executing program 0: 10:26:14 executing program 4: 10:26:14 executing program 2: [ 289.309171][ T0] NOHZ: local_softirq_pending 08 10:26:15 executing program 1: 10:26:15 executing program 3: 10:26:15 executing program 0: 10:26:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:15 executing program 4: 10:26:15 executing program 2: 10:26:16 executing program 3: 10:26:16 executing program 0: 10:26:16 executing program 2: 10:26:16 executing program 4: 10:26:16 executing program 1: 10:26:16 executing program 0: 10:26:16 executing program 4: 10:26:16 executing program 3: 10:26:16 executing program 2: 10:26:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:16 executing program 1: 10:26:16 executing program 3: 10:26:16 executing program 0: 10:26:16 executing program 4: 10:26:16 executing program 2: 10:26:16 executing program 3: 10:26:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 10:26:16 executing program 0: 10:26:16 executing program 4: 10:26:16 executing program 2: 10:26:17 executing program 3: 10:26:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:17 executing program 0: 10:26:17 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 4: 10:26:17 executing program 3: 10:26:17 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 0: 10:26:17 executing program 4: 10:26:17 executing program 3: 10:26:18 executing program 0: 10:26:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:18 executing program 1: 10:26:18 executing program 2: 10:26:18 executing program 3: 10:26:18 executing program 4: 10:26:18 executing program 0: 10:26:18 executing program 3: 10:26:18 executing program 1: 10:26:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 2: 10:26:18 executing program 0: 10:26:18 executing program 3: 10:26:18 executing program 3: 10:26:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:18 executing program 1: 10:26:18 executing program 2: 10:26:18 executing program 4: 10:26:18 executing program 0: 10:26:18 executing program 2: 10:26:18 executing program 0: 10:26:18 executing program 4: 10:26:18 executing program 3: 10:26:18 executing program 1: 10:26:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:18 executing program 3: 10:26:18 executing program 0: 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)='M', 0x1}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc", 0xe9}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {&(0x7f0000000140)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b178198d663c", 0x9b}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3", 0x94}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94fd56acc52258c", 0x4d}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e3b47c1a011a77c60e62147ce42dede17c7719e1c0989322ff56d80305145877801828127c6252cc8", 0x77}, {&(0x7f00000023c0)="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", 0x600}], 0x8}}], 0x1, 0x0) 10:26:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x448, 0x2, [@TCA_FLOW_POLICE={0x444, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}}]}]}}]}, 0x478}}, 0x0) 10:26:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc8852d16e113ee31b37"], 0x6e2) 10:26:18 executing program 1: [ 292.854077][ T9360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:18 executing program 4: [ 292.949891][ T9372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:19 executing program 3: 10:26:19 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)) 10:26:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x2, 0xb, 0x3, 0x0, 0x8], 0x8}}) 10:26:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="4747dfda53ea4248f1a2a0b799a07bd97bf8090e5bf5a34f4f0582134da525651a981a38bbc2d88e283ccbb27ab1123cbbfaff13a5279ed69bf0d3f4e72cf58c45bae45a4037967ce2441922bee2362b024ef5dba6f3d73dc07e", 0x5a}, {&(0x7f00000001c0)}, {&(0x7f00000002c0)="49e63c5c794e692ef0565bc37d23ed1e5362a8191091c7d99476fd323698a3ee3dbc8f32b37dbf663bc57e5738b948655e33777e4bb8e2ee30f7ccca367a2fd92d6fd7cad4f97a5b7fa9d3061ec372b1369919a48bdfef4217b882121de2a705cfaa10747bc10b548f1750c1185486214334d80322b9ec1a6c7b879ef6caaf5cee8e1564ca0e7022fe3e0f668ee86c4b0864683a5be816d976fd3ad01c1bc548", 0xa0}], 0x3, &(0x7f0000000400)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2]}}}, @dstopts={{0x20, 0x29, 0x37, {0x6, 0x0, [], [@ra={0x5, 0x2, 0x7}, @pad1]}}}, @hoplimit={{0x14}}, @hoplimit={{0x14}}, @hoplimit={{0x14}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)}, {0x0}, {&(0x7f0000000bc0)="420c698d87d368a23c583cd4ecfd3cea46b1c15a3642063e3252fc8e8c565a2dd6b2aec44d637d84a08bfc167d795a1e6e08825334b852556d2b6c1bd6c7180e5f8fdde6b4b637303f5fc7c04f3220bf48194e96c673a1bdd0d7e24069d3b63348156f7d001c1b273981", 0x6a}, {&(0x7f0000000c40)="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", 0xff0}], 0x4, &(0x7f0000005f00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2b17}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffff}}, @hoplimit={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001d40)="ececdfa27b6eabefaec4ad495e1dba8063970c6c548c65a437258b", 0x1b}, {&(0x7f0000001d80)="b72155f3e575962dc968cf520e2b", 0xe}, {&(0x7f0000001dc0)="537d8035282e1699eb9f7ca1b9b4e758fb2f0ae33f99f225b8c68cbbbd39e568b0993e8598ebb92b3d6ba2329ee1e5548d232ee83218716fd68ec7a6fc052cab82ed34ddb05376121adf04d9a3cb785a8e74b719b73e1ba6a1da4a657a368822cc491cf52f70eb0dc0617f518c4146ae2ba6385478a80730ee0b34725c3eb798c542e6615e1c8316188bc91087591dc7d5d6abe18d136370785d5e2a876f3afa75ec177eac8b1bda8974873615a37e1c1f3f20b83d4b840c15477fa4c93d066a1f1138063edcd24d1059b6813fef3572742124013cd1649645", 0xd9}, {&(0x7f0000001ec0)="034ad49f7b440bb1279617846420b1c876c82a1b5e60f59402ac1faaed5e5f75a75cb93298d06708f0c0e59a7385e81c2eb58ff077fbc6385ed3d91b4f031c90e61225b3f86266f89d7a02ea2e5187634ab0", 0x52}, {&(0x7f0000001fc0)="5f6b52cffb5eea1226508285003a737b29129890dc509e9ceffaa1f955d823d95cb1950bd41539740aee758ac5d922c18881cb3194357f202e5f3b01", 0x3c}], 0x5, &(0x7f00000020c0)}}, {{0x0, 0x0, &(0x7f0000002280)}}, {{&(0x7f0000004ac0)={0xa, 0x4e20, 0x4, @local, 0x4000}, 0x1c, &(0x7f0000005b00)=[{&(0x7f0000004b00)}], 0x1, &(0x7f0000005b40)=[@hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x88, 0x0, [0x5, 0x834, 0x0, 0x0]}}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x8e}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0xa0}}], 0x5, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 10:26:19 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x51, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:26:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3161064, 0x0) 10:26:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x0, 0x0, 0x10003) fallocate(r1, 0x3, 0x5e00, 0x2cbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='threaded\x00', 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffeb1, 0xca, 0x1, 0x5}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) 10:26:19 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)) 10:26:19 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10003) fallocate(r0, 0x0, 0x5e00, 0x2cbd) mq_open(&(0x7f0000000000)='threaded\x00', 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffeb1, 0xca, 0x0, 0x5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:26:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:26:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 293.434183][ T29] audit: type=1800 audit(1594117579.448:8): pid=9393 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15939 res=0 10:26:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc88529b6e"], 0x6e2) 10:26:19 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000425, 0x6) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)) 10:26:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000005380)=[@dontfrag={{0x14, 0x29, 0x3e, 0x400}}], 0x18}}], 0x2, 0x0) 10:26:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000340)="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", 0xaa1) 10:26:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 10:26:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) dup3(r3, r4, 0x0) [ 293.779604][ T9431] mmap: syz-executor.4 (9431) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:26:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, "6e0df21f6c34d1f46276aae341a7b7b555520ba1be77d79d846b8ee33f40ae0636c163a2dcd3959249e8e2b6187e54b74de74d20d8ca6b557c8aed6cef4a7232fb281687fd35c7dcba46f63bd37b3c9478b303f49d59bee9cbd5c273b57eaa17f4d2aa2e5dad7664c59272f94e0288c07b979d99cc39e491aa2f1c748d2c2888ab37e4e43b39b0333ae5b5ec6810cf08515c312405fa45d7fac97e17564b6ea5627b2279ed3ab338e94f33d4d188f0c6529b051ec0551513a6f3ae4e6e44498f1710b40aadf0293d66653681e82cf0ca4757cd697ae397e1058e4406c5f2b46540e3b1ecb110ea97d20a855d23d0f1859b6fc9585af6726eb73779718b0145dbd0e82d9d6acbe3868adfa56d9aeead68f324982fe7fe303cd605dc3ff04da41178ce33d3e6b0c4772690dff0a30e3bb6ad3bb087dfc0337ae9ff2ffefe56434a6fd9c0ca238c5e44a38dbdcb35279f81409c52dcc57ff05a0b868fee63a3dce5ceb899c003848f00a8b0c8d6740317122074af60a83a55fbb649887ae8239281e74b64ef1ceb447d2299b271af0df25802a0579cefd3732aea4705ba702542bdd4ef32cc2d83cbda0d3b49402fb834e912295e923e7d232c7428067e89df87159936835499e68ac4cf08e2e52965f65b6d90efab44dd81f421ef499a1496989354765788eb564ebe369664c1252655715a07c5d4db5389a082cfeeff7989e1c8"}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:26:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 10:26:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x2, 0xb, 0x3, 0x0, 0x8]}}) 10:26:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc8852d16e113ee31b23"], 0x6e2) 10:26:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:20 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000005d40)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x674e, @dev={0xfe, 0x80, [], 0x1e}, 0x81}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000140)="4747dfda53ea4248f1a2a0b799a07bd97bf8090e5bf5a34f4f0582134da525651a981a38bbc2d88e283ccbb27ab1123cbbfaff13a5279ed69bf0d3f4e72cf58c45bae45a4037967ce2441922bee2362b024ef5dba6f3d73dc07e97d4", 0x5c}, {&(0x7f00000001c0)="06b0d7ebe3031c419cd692f633e2095a9cb35c31c9db7e38d0218e978d007972c302e0883d4e0ad6e324c44449cd67ca959d638068b7774fbcdb455a32bf0a0383693a659ce99296a15434406e5c3f96075bd765d576698e75544be4b7c34d7f3f40de207be061229e96891cf268ed3e42e1ddbf89fb26a04e6473ad488eb75885be0309b7b2fe6f1564048b4697f05d7a85b7686831f58bc41b4749220aa1b60100a261ad20669717a743c635207a38e132f52f096d1867d56a407cc902e35ab30cce9f315873e075a3df0fdf9ded0accf91cce2d5124fdf7461cdd5c380b9b4498", 0xe2}, {&(0x7f00000002c0)="49e63c5c794e692ef0565bc37d23ed1e5362a8191091c7d99476fd323698a3ee3dbc8f32b37dbf663bc57e5738b948655e33777e4bb8e2ee30f7ccca367a2fd92d6fd7cad4f97a5b7fa9d3061ec372b1369919a48bdfef4217b882121de2a705cfaa10747bc10b548f1750c1185486214334d80322b9ec1a6c7b879ef6caaf5cee8e1564ca0e7022fe3e0f668ee86c4b0864683a5be816d976fd3ad01c1bc548423c9f87db9c0babd233ed60401c0eb7340405bac4a50d0ab68f24704f427f1d5729ecb6a6cb1ec983e0dd7837bbdc94f058f2dc42", 0xd5}], 0x3, &(0x7f0000000400)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x0, 0x4, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2]}}}, @dstopts={{0xe0, 0x29, 0x37, {0x6, 0x19, [], [@ra={0x5, 0x2, 0x7}, @calipso={0x7, 0x48, {0x2, 0x10, 0x1f, 0x7, [0x9aa9, 0x3, 0x75, 0x800, 0x1ff, 0x7f, 0x1f, 0x4]}}, @generic={0x0, 0x6c, "bba7ee6287743519c1021db2e9cc16fbe9a501ae244de3856112bd4df8a7e8d0f31295645d711d019903388a3d85d0af9619eccf23c6173bfa28938bda275e36f2629b709c710111471725bb55df478dffa031e3404092d7339d847cc092f97bcc36cfcab6d5b7569ba6b8f8"}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0xdf}}, @tclass={{0x14, 0x29, 0x43, 0x1000}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}], 0x1a8}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x1000, @private2, 0x5000}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000600)="a5131eb20cc1", 0x6}, {&(0x7f00000007c0)="4ede9d7307e82b8a23867219d986e5983a656b596f6b15da387a4a45d4c45c46ca71ff73c456afbe47152efa162d24b5bd7f4327252e08bc9873a3683b87cdaa290bd7ba3d28bfc124d6dfb9e337b33daf20711592e5278cb17e962521801a1d0500fa0a88d99b4db379d12adbc855bae16896bdb5031c6779071dc7f0914db52a01c1fab2f133306dbd1a1a6f771fd4b9c85b546f84d36cefe2499cc353b0b9dba25426d007743cd88a5ee20697cfab22c7fc2c22cdc913db1e80e4d1eb8e4af61106859b4a694e72ad81202569ad05c3a33e205e4e52707c3756031fb21b5d9e75a5c59957cd5ea99dc04faff056973e10ec301d33f2e92b3ee548", 0xfc}], 0x2, &(0x7f00000008c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7fffffff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x84, 0xa, 0x0, 0x3, 0x0, [@loopback, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @local]}}}], 0x98}}, {{&(0x7f0000000680)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1f}}, 0x1c, &(0x7f0000001c40)=[{&(0x7f0000000980)="0855eb9574fe27377ba83e84851013c376846c85420f3bf02907c02ca1d8d512f8a7759aab5ac505e4db156811d1dfc085325575b8a8ace490cd7f55be33d3d6a860fb78568243ff028d4025acda1fd0458f50893922f26bb2286b6a6d786e9d06978049b4c277299bfb0fa1fb87d23de7d0ff0830d2e3ac0581fcd164e200ab4246fc0de6", 0x85}, {&(0x7f00000006c0)}, {&(0x7f0000000a40)="d23dcbeae349f22237b0c42b7ef91e68eb4df2a260789696f7e6b8e21b3537be1524042d74539506068cfc50375ab6d77721f7fd948832e0be8c412e32b60a04dcf96d55a6f3a4b1891a427595d8e2edee4a88f92e010c2cbbaf2121ad0765027838a2a9830642f17d306c14ebfdf44797fb33c6998b612d1edaeb55fc2776f819290c22171354086f92c3dcc5ab82916a0fa89786dd500b521e7c75a74a9973d507da522057cc6bd1e075cbc578a831c42759e70dbb9c607a2b7628ef0cb6fb881156a7763ee4e7c923808d1ab940b6ffe6d0b1fe8928c703c6e8436380440e93f61ef7", 0xe4}, {&(0x7f0000000b40)="179a67bac3713323d5abefae01a467c39855c2123b7a6aba851839ddea1d7232d749c210b89f7c9d", 0x28}, {&(0x7f0000000b80)="ab8804", 0x3}, {&(0x7f0000000bc0)="420c698d87d368a23c583cd4ecfd3cea46b1c15a3642063e3252fc8e8c565a2dd6b2aec44d637d84a08bfc167d795a1e6e08825334b852556d2b6c1bd6c7180e5f8fdde6b4b637303f5fc7c04f3220bf48194e96c673a1bdd0d7e24069d3b63348156f7d001c1b273981", 0x6a}, {&(0x7f0000000c40)="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", 0x1000}], 0x7, &(0x7f0000005f00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2b17}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffff}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @tclass={{0x14, 0x29, 0x43, 0x7ff}}], 0x60}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001d40)="ececdfa27b6eabefaec4ad495e1dba8063970c6c548c65a437258b95951233287f5142", 0x23}, {&(0x7f0000001d80)="b72155f3e575962dc968cf520e2b", 0xe}, {&(0x7f0000001dc0)="537d8035282e1699eb9f7ca1b9b4e758fb2f0ae33f99f225b8c68cbbbd39e568b0993e8598ebb92b3d6ba2329ee1e5548d232ee83218716fd68ec7a6fc052cab82ed34ddb05376121adf04d9a3cb785a8e74b719b73e1ba6a1da4a657a368822cc491cf52f70eb0dc0617f518c4146ae2ba6385478a80730ee0b34725c3eb798c542e6615e1c8316188bc91087591dc7d5d6abe18d136370785d5e2a876f3afa75ec177eac8b1bda8974873615a37e1c1f3f20b83d4b840c15477fa4c93d066a1f1138063edcd24d1059b6813fef3572742124013cd1649645", 0xd9}, {&(0x7f0000001ec0)="034ad49f7b440bb1279617846420b1c876c82a1b5e60f59402ac1faaed5e5f75a75cb93298d06708f0c0e59a7385e81c2eb58ff077fbc6385ed3d91b4f031c90e61225b3f86266f89d7a02ea2e5187634ab0", 0x52}, {&(0x7f0000001f40)="75c74c31e32eb3dda0f6918a740b214747e8e8b95ed2ba1759fa056699bea874a8fe34e01009bd99aeba0438bdee84b83c416a3d4d46ac5212cfcfc7ab1c0adcf8f44d9e228ef1eb554d57f91f9f76c4067db52846e61a9bdf1473a9f417fefb203c0313877686b230fd", 0x6a}, {&(0x7f0000001fc0)="5f6b52cffb5eea1226508285003a737b29129890dc509e9ceffaa1f955d823d95cb1950bd41539740aee758ac5d922c18881cb3194357f202e5f3b01ce1a449306673777d8ec363e1f67913baabd2aa480e3c919be19679809f70dc7c9e44ebf8441a83039a51e1a4f71872bda4a7881fcfd58623fbd5a", 0x77}], 0x6, &(0x7f00000020c0)}}, {{&(0x7f0000002140)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x1336}, 0x1c, &(0x7f0000002280)=[{&(0x7f0000002180)="5c155074b81f15eab4c22081032f73ff72dfce8d08ac13cda41b7d8d39574dcb5d8e88ec38de742c9af3eeafce99b6bca963851178d59f99ec30feec568a9a9065b60aa1044dd1eee00ae8b39d06b8c72bcdea7a70fb9ef65bb5850cc089a9af5b204ae1196a878857cd5f4cbd40a4f8f9aafd2117da594ec3b293f351033646eb04115574615bdc3ee25866ff9aae98c4ef65322c659ff6cfe1986ba58372926b94fedf87cddba480c8e976f1a22664b807cfa4877feb1c0e91697e992d705650aa8183b6c61d2a42f453b3bf0c9a09f4208ee609e0f539586c6e37466f3f99a4fe8ed4bce2f27499b224030800ee04b4", 0xf1}], 0x1, &(0x7f00000022c0)=[@tclass={{0x14, 0x29, 0x43, 0x81}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}, {{&(0x7f0000004ac0)={0xa, 0x4e20, 0x4, @local, 0x4000}, 0x1c, &(0x7f0000005b00)=[{&(0x7f0000004b00)}], 0x1, &(0x7f0000005b40)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x0, 0xc, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x5, 0x834, 0x0, 0x0]}}, @pad1, @generic={0x8e, 0x34, "c3b0f840998a1bb6c8df5269a93363ae876ad7911c9f59569c2d32d10dc6632d30a706550a3ca634017564332693695cf5252fff"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @hoplimit={{0x14}}], 0xe8}}], 0x6, 0x20004010) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 10:26:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 10:26:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r2 = dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_nlink(r2, 0x0, 0x0, 0x0, 0x0) 10:26:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x592fce8445458e32}, @TCA_NETEM_REORDER={0xc, 0x3, {0x7, 0x7ff}}]}}}]}, 0x64}}, 0x0) 10:26:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0xffff}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f05d59", 0x0, "d401e5"}}}}, 0x2e) 10:26:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 10:26:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x2, 0xb, 0x3, 0x0, 0x8], 0x8}}) 10:26:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 10:26:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r0, 0x0, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) [ 296.579935][ T9512] skbuff: bad partial csum: csum=65535/0 headroom=64 headlen=36 [ 296.594889][ T29] audit: type=1800 audit(1594117582.618:9): pid=9509 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15991 res=0 [ 296.691738][ T29] audit: type=1804 audit(1594117582.638:10): pid=9509 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir029308386/syzkaller.RyfW2L/86/file0" dev="sda1" ino=15991 res=1 [ 296.742893][ T29] audit: type=1800 audit(1594117582.708:11): pid=9523 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15981 res=0 [ 296.785050][ T29] audit: type=1804 audit(1594117582.718:12): pid=9523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir781639027/syzkaller.526z25/80/file0" dev="sda1" ino=15981 res=1 10:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc8852d16e113ee31b2813686a7201cd39e6ea635cacdd45f1d759b99b41"], 0x6e2) 10:26:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc8852d16e113ee31b5a"], 0x6e2) 10:26:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x20d, 0x0, 0x0, 0x65f99edc}, "99e7"}, 0x22) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:26:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 10:26:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x24, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) [ 297.634135][ T29] audit: type=1800 audit(1594117583.648:13): pid=9468 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15972 res=0 10:26:23 executing program 4: dup(0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x6e2) [ 297.702798][ T9553] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 297.730825][ T9558] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 297.737773][ T9553] device ipvlan2 entered promiscuous mode 10:26:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0x818) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) write$cgroup_type(r0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10003) fallocate(r0, 0x3, 0x5e00, 0x2cbd) 10:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="73797a8b25aaac3f97e0517dfcd1e1c866f04a0a30f5bbe1bcb9db10204abced5f3367f1971e76bbce13a65b1ec2cf5e0c114b0cbc8852d16e113ee3"], 0x6e2) 10:26:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xc0fe}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)={0x0, 0x15, [], [@enc_lim={0x4, 0x1, 0x5}, @generic={0x5, 0x90, "941643c9cf02d0617ea4fbb2633bae56b309d2441b7a82b5ded3fd3db394ace6eb231c87908acfe027e27c7a1a6895923aefdb8ca14f6950decf146b027e707bbe70d6556dabfe54232b8aea5905df644e22d92f519bcba6213107dfe322df7ffb60585b14c91d67dc09ca630cbd47a64bdb7461b0b37bca782a6676ff224389f71e1f1cf178413583139cadc68e3257"}, @generic={0x80, 0x1, "a7"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xb8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 10:26:24 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r0, &(0x7f0000000240), 0x0) 10:26:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket(0x2b, 0x1, 0x0) listen(r3, 0x0) accept$packet(r3, 0x0, 0x0) dup3(r2, r1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:26:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket(0x2b, 0x1, 0x0) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) 10:26:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) semget(0x3, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 10:26:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x2305e2b7) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) 10:26:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) dup3(r4, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 10:26:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:24 executing program 2: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x88006007}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 10:26:24 executing program 2: 10:26:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:24 executing program 2: 10:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002e80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 10:26:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket(0x2b, 0x1, 0x0) listen(r3, 0x0) accept$packet(r3, 0x0, 0x0) dup3(r2, r1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:26:25 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x8, 0x5f, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="50c42467d6194362d8848b4fc96f62dad11504e25640f5e979ff34c5310eec54ee490450338c759bf47aa5e588cb4e565566c002ad8c338f0f5ac705992a7801847e4add136cc2ccbc78ca00bc34ea77c3041a0e760b8c2a20929cb325eeb042882daa2190224698eafe86b6adfd80580aa182c3097ec991e08160df2bb8affc5be1e3ec50db28f1fb3b2025233450b449b87211a50a7c78b0ebb0f1"], 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x145000, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, 0x0) 10:26:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000200000000000000000000008d0000001e0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x210000, 0x1000}, 0x20) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) socket$inet6(0xa, 0x80000, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendto$inet6(r1, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x0, 0x0, 0x11) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 10:26:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="3f23cee6aaf172022ad56d1421283f8b4d2d1e596f9c6a2f05e91389cd3249c7424ab93af4ddffcd20b929d280ce5e50fcb6adea5a68604e1d054a3cbf17fa968a9c99f36b35e62bf7c1596a9984fd81030b1244df8eca728f73fc2133ec8dec076fe9c15a52df73557a3b4137f036c3a2dff00516463e77ebb01f6b7a016a7646d2001431ea4485586d406495030787adb1f3db12c731a17a4ae11f8595b9e0331aa064474c1c2a894f8ba31fcccf263816917c6ffd632438e8dd246afd00e69c6286d189e444"], 0x2000, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/116) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000280)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xffffff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x3, 0x3f}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10040}, 0x0) [ 299.364761][ T9666] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:26:25 executing program 1: 10:26:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:25 executing program 3: 10:26:25 executing program 1: 10:26:25 executing program 1: 10:26:25 executing program 3: 10:26:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:26 executing program 1: 10:26:26 executing program 4: 10:26:26 executing program 3: 10:26:26 executing program 1: 10:26:26 executing program 0: 10:26:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:26 executing program 2: 10:26:26 executing program 2: 10:26:26 executing program 0: 10:26:26 executing program 1: 10:26:26 executing program 3: 10:26:26 executing program 4: 10:26:26 executing program 2: 10:26:26 executing program 0: 10:26:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:26 executing program 3: 10:26:26 executing program 4: 10:26:26 executing program 1: 10:26:26 executing program 0: 10:26:26 executing program 2: 10:26:27 executing program 4: 10:26:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:27 executing program 1: 10:26:27 executing program 2: 10:26:27 executing program 3: 10:26:27 executing program 0: 10:26:27 executing program 4: 10:26:27 executing program 1: 10:26:27 executing program 3: 10:26:27 executing program 0: 10:26:27 executing program 1: 10:26:27 executing program 2: 10:26:27 executing program 4: 10:26:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:27 executing program 3: 10:26:27 executing program 0: 10:26:27 executing program 1: 10:26:27 executing program 2: 10:26:27 executing program 4: 10:26:28 executing program 2: 10:26:28 executing program 3: 10:26:28 executing program 4: 10:26:28 executing program 0: 10:26:28 executing program 1: 10:26:28 executing program 2: 10:26:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:28 executing program 3: 10:26:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000002c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, 0x4, 0x0, 0x7}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x1194, r7, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x6834}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x0, @local}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @local}]}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_FTM_RESPONDER={0x1140, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4b, 0x2, "34abde7e066f2f252687216d8289a308fce9208f794b763b48b4a66c8cafb06558c2963c016e444cfc0ca56db342bdfee6251729d6e7f913a73d2edbb5288a34682590382d61b0"}, @NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe, 0x3, "102ed155de074f705af2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xce, 0x3, "dcaf59f85003d6b118ebfaaac0badd9a94e2b2222f4f0a8ff93c323ec10ebbe3a594442230fef16406027e6602a06748d3b9f134c5071080e5fb54417530b1843666a1adffff2da19d1bc4ab07d4d0aa82371303efe58975dd267348a2fb54e6e69fc03e3ee20a9e669af625593032a9b8a5b4541c70ec8b8f7dc0b83456a80ec3bf0f6d395e10cb1c9309c97c5d225f811655d28193a509058aea0e0e8486cbcd1b3a7efbb18af71e6a1c62f2cf72ba0afc36e58f1aba26c91097d2ba8e270c68a821a7b1645a1fa771"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}]}, 0x1194}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB='\b\x00\v'], 0x30}}, 0x0) 10:26:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:29 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x89804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x7d, &(0x7f00000000c0)={r1, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={r1, 0x200}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={r2, 0x62, "600482e08e9465122a3e74a33d32efc230332d15d6d421d8662d14839b57ac4a6037c99a9d8ad335f546300f766ea7b60479dfddef18b4fea01e04ac611a2055d39a4d2fc619c8363b34ed2a79d9f17c1a6611528074221433a11840c999ac625a63"}, &(0x7f00000003c0)=0x6a) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES16, @ANYBLOB="2c7730b4af1b009387f4d6", @ANYRESHEX=r3]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "2bdb8fd9bf779b005ea14443f0f9"}, 0xf, 0x2) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r6, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000000)={0x40000000, 0x5, 0x13}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x3c7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:26:30 executing program 2: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_getevents(0x0, 0xdbf, 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)) ioctl$sock_netdev_private(r4, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES64=r4, @ANYRES32=r5, @ANYBLOB="080026bd7000000000000200000008000300", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8880) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, &(0x7f0000000440)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 303.990757][ T9887] 9pnet: Insufficient options for proto=fd [ 304.127008][ T9887] 9pnet: Insufficient options for proto=fd 10:26:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) 10:26:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260", 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c5963ce9528017c27de9f5216d452d9", 0x10}, {&(0x7f0000000040)="328da01e65d586a9c68a28f1b6767f0cf53ac14b8dcb6f7c26d8e51a4603000000000000009f", 0x26}, {&(0x7f0000001a00)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c85fddf4431524634f665345bf772e8bc320c5b1d6b7b8c968750ca45084", 0x33}], 0x3}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001b40)="6048ce550fb3b26995c145bd0ae6da892b4244d894d14372cbc054cdbd281232cb292864f82755210be8ca8e2f8b782d3866251c259386b4f68545062ac0f3768848ce309fe0a0796f2d6d6b00781a14acf17c0a139e60b7b2c3cd78730b33d6eeb7012768a633a4455020a5f9f0174211a044106cbc9a1bd6dd3b6acd6a9554895e552d8ab2aae1ef0e28b1c12cada099e39c58ae5e636d5322270e9cc3700bb0881d783052c68d93ee4438160a42930693bb4bb362805eea14c61898d826c32b27b01155", 0xc5}, {&(0x7f0000002240)="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", 0x643}], 0x2}}], 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 304.240109][ T9910] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 10:26:30 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r2, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x5, r6, 0x0) write$P9_RSTATu(r2, &(0x7f00000004c0)={0x6f, 0x7d, 0x2, {{0x0, 0x47, 0x3f, 0x1ff, {0x10, 0x0, 0x5}, 0x900000, 0x1, 0x5, 0x5215e128, 0x7, '$&-$)(!', 0x9, '/dev/ion\x00', 0x0, '', 0x4, ':@[!'}, 0x13, '/dev/btrfs-control\x00', 0x0, 0x0, r6}}, 0x6f) r7 = dup(r4) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r7, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r8 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e26, 0x0, @remote, 0x1f}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x8000, @private2={0xfc, 0x2, [], 0x1}, 0x8}], 0x94) r9 = socket(0x10, 0x803, 0x0) sendmmsg(r8, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="c30e211ea88dabf038110df6d28098faa3044def811eee706464a2dbae6ef05f6a46548c6673038cf99555582710", 0x2e}], 0x1, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1e0}}, {{&(0x7f0000000600)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)="a22977900fd55732ddcef19914a11e10aec4b3c735bc5e5aa53d334d955e7be100f5e552350910b3a45bf6c7fc37283d0f754368fd27da03929d680d322c52c605022dfda3a1e99b53a628b8373fe18c0ba3f9b086bcdb4fd967205f4033ab4e478302f9b3", 0x65}, {&(0x7f0000000700)="7b774a38c40ddb742b2abcf6", 0xc}, {&(0x7f0000000740)="4f3b356be340195f1966691a8aa0eec697d1937e8a1211a169356dcde0272959313f3d059d122b91b6212b99f13cbe31d52901fd018eab66a6ea5cd968a6debe4405f20c2983f4039fdec810bcf667aa955778c11cf288b62c025e022c60769ccf4214090aba890af59a4deb84dd8d7fdfadef1586ca5ea05dda180066fd60e1789de6917aedcee87cb888c5712df3eb33435e", 0x93}, {&(0x7f0000000800)="9e08a3d9f7cefbd1f6ad2e", 0xb}, {&(0x7f0000000840)="ae0fde57e48fb369131e5e6e4e8aa0c4b21e0d91682e3a17a2fcd459b119d44c591d396f301d2d3e05725172a80d3388cf5208f916e4b22bde345abc207639b237829d27a6a60410a426b5027f7d2e6042d256504689378e5c52e41a4a7b0f1c8a97b59bbd09b2ae79054ed5a492244961e0f24364e69b352e8d28ce7be7999b99a4aae9719bb4c32816f2c8938d8f5b1aa0d3c7258009d1eba8c8a1ae7c5c781b5be4e820fe7cb7c54d87299446a1df99222857e0c1d313a65a7de821ed884326f1c26459d032cad579887279ee19426a66bf397d343db543e89da22ffd81a34346e3554d08404522e1dfc422ca8945e8690904acff18d1457a9396", 0xfc}, {&(0x7f0000000940)="55d64aab4d4afd483edb2bd3ad555237057b772d3cdc5ec185d2b3852840a4443c71595ac6afeccd1ec33098beaca40f342c07878af9b10627ac13474b8d1fe4f282de4f6e9b3f5b423ab48c8c99ef67d2c7d8a0add66b5acb45608510a8bcb17cf5a04e38513b6f8ac4666298bea672d619c2bff3ab324d1baca1e0526842fb317c8d32b948661499d8cf76c321221051d3d88537f414946449e5f142a2fbaeef9c4d4b220ea88202843431d41c25c7953c283758134aba73b58ce0d764c9b1851fb38142be49db5eb4952015b9b46c125638932c", 0xd5}, {&(0x7f0000000a40)="13f2ffd3bab2b6f4b65495f8755ba9ce2ef1021a72cb31fb8232eead893fa9e2a8ec009f24c915d7b3c9dd6ca9e37410d4c8ad2429eeac18f1485e00d74fa8ff759e52c7a3f0695c42bf048223d7294a46625f3264d530b9ca07d0f9b8a0c7ed341b2312105c92368922fbef034381777754a0ff7a8feb019bfe20e7f248930e57143061baec34ec15e2a530853d89d56deaa3cfd39a4980639b0232b666", 0x9e}, {&(0x7f0000000b00)="8698c014b292f2cbf45332f011d971528dfd", 0x12}, {&(0x7f0000000b40)="9bcacb838586489dfa91f2cd328b97395ad447d471ff2cdef825398bfee870bfd05bf0c1f39e91ac4636df55694e7c502c42522cf2c4f462c6f934780462856a8913136512f6e628597e0aebdc639cfd535005b7012104c74e8ac629e4c86648", 0x60}, {&(0x7f0000000bc0)="56285c1df6647abad6baa4c9ee28", 0xe}], 0xa, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x158}}, {{&(0x7f0000000e40)=@hci={0x1f, 0x3, 0x2}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000ec0)="945dd905ecbe7565f1a28af911b520b14ab298a1fb5fd5e21113311b6a161225dfea558a35e782bdd9ef06703c4a8bce206866fa6b1033b9362d44700754d4a14031a98dc2b6ad6aa99068c63b542fb3ffee4be91ac37f21ad198f55be6450d88ca9e08d6d90c53cb5975051fc0814ab5a73b7104151fa5b5f6da5af0e68e3a9d9aed4e854c2c7917c212d579207ccb49f148df7af46dcf74998026fa3e9e1b66693303f1527e06939de30c08a65f9d9e093547995dd69160f3e953fd3948be63abde6f2a1fb34f7b1fc58bd69", 0xcd}, {&(0x7f0000000fc0)="ed3008ead80209d2b01177a81b955cb618113055261a3d5d4c1550ff18b0ec58a34b8a4147987affacab0dbe499c282ab808941729b7bfebfd24df1a8b341360f53d73b71cc38bfd225249806d3be98b1d3e246e9330ad409899ca6062015d2a9ccf293995f8412a404cc4f598018a1dd8cc2f0f79a9108bce15bb737009b636f8132eba78e8fe6d4bb6a07ec223890b98d70d3e16195f827d00d6803df597223cce81c637dbc2b6cd8781d339dbc020cf94da4420235edd5a6e15c71fda785b885fa090de1da46ac627396f76e9748575673360728d717e0f49b66844ec8a", 0xdf}, {&(0x7f00000010c0)="e0da120949686276aad71a498b817a0e2f75eeb4b4024ed4a92f50e224b956880f7703cceb021282f79e756b4aa6a1ef8c1dd6be72318292b74d007260251bd3a1d0edf2598a9a3f6d2a61b836ab66476f677e7faf945b5f80b9d970068a20e9b6f1ba742286646524cd231af50117b323b1cd8cada340516a7d57b9c9e7a80d5348c5c8234386add517b1bd5058ae2615a0afcd556270d5b298b77a7881a399cd8ab16e43bab011e64cbde1d74a94d1191a78ed4eef0fd6b0b134e3d5d3be3179089eecfb7095ae1c4197501b760c9258b7aeba999ca5d3f8be1dc5a9e089358e465554dd950b9edf1d1bf47cb88c31ec63478b", 0xf4}, {&(0x7f00000011c0)="2fee74c4a69d7374c1504d23f1ae1f989e9e75cc95c41633db824e6bd845ff00b3c8a7e02ef5e5f4321e71c6e80f1470f484b898348cfe672a71633aca5e68243fd98aa5421fe9bb2fe63b64b3b5bbca85015a36e229c6b84c13b6f8cd5c9269cb00f7905b92173ebbc10445e895bfd2f19f534e6556414707dc58ecee6bd483bc228d0aa7f9e2321f9dfcb4d75e5eb5b7f98512b46fe2f8d8637a6203257059d7aceec89d16f4a438675c392acc010e7d94fb35e0a4318a38b0f642715940de902b7181d042cc88078936dd04eb704259561eec1e6ff212e2a00d394b2c9409600f7e42f47ab74535cbeeb0efe4d9e96ac990c0a8e382adb84408", 0xfb}, {&(0x7f00000012c0)="abaac7124f27d22b74ccbbeb654c45f8d4059badb1984db2354b81ff666783742b1f6e1fdc6b64b700e4b5a2b92a2d8e128682870182a04fc47acf763f9525c66a8285bba492118f145d08bb4f81df3424905daf50741ac79551ef9059c8d631c40581ed4646c06c24bb992725c04136be0914a31b411bdd0d256e30afb8f9eae4937c20ef36731fadc9577fe024d8f17e567a5b97f9544e9bd2bf3c74ba2608e0f16c04faf872d98bb699a9506dbc8ec0b0c6010ea7ff497c3c13a0e5dbe8be28618e376e6b3b6ac51a41296a6b65f7bda6025e4e8b76d25980acb956c28ba8", 0xe0}, {&(0x7f00000013c0)="d6add7b6051700662a66d55d8fb341df77c03c934c28de5bd57abc055255af9b03810b382a861b7b43f676331f91bc9013cf31fe1dbf45e6d564529a3508aab54de2946e217067c48a9e5362f309d93cb0b62c86dac3923d6d5073c4ca34e67f40a5c72c81d9fa0815cb9472bad10862a3d7980ec91c454a6c02da0a2d2f537fd273f7118d3c56a13cb44b76f5ca63a3f6badb0ad7a0003de792fd05403672d1bb83493701d13f44dff797c8", 0xac}], 0x6, &(0x7f0000001500)}}], 0x3, 0x20000000) write(r9, &(0x7f0000000100)="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", 0x183) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r10, 0x65, 0x6, &(0x7f0000000040), 0x4) 10:26:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 304.669945][ T9938] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 10:26:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000a00010072737670360000001800020014000200000000c2"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000002800270d00000000105aa8b79ce5f909", @ANYRES32=0x0, @ANYBLOB="0400000000fff10000000000060005000400000009000100666c6f770000000004000200"], 0x3c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000000200270d00"/20, @ANYBLOB="3441d7ebeadf2a52adbd117bdefffff7238d75103fa695d9e059f40aa6f975348d393a35a39dbea68a599b0d6ce32f308f478560340187fa5971f82a3920a666cd17fd7e8ecf825456bf9e7c3e2b2e24d3a03009b4f50554266293ea06f923140851c16c5aca5c77215edaf88c3fde84a5168aba609ea066494b48e8bc055672a39020dee88d064b5b0caa51f1451b19d20a1918a4c67c6b44e5773789f4a5ceade7440bb8fd2f7feb8af60eeb099fd3cd2b78652296fe078119c981d2963ffb5a2aabd6d9cd861dc2437a6ba8acd9979b25c547069ade", @ANYBLOB="04000000008f56a1c10000000a005bc6a772737670360000ec1700020014000200000000f35c9c53153fffd4d9fcbd1d39368fe2d78ef97d4b8e6e0a64138922fe99e31fbb25ec886f0255ed2cf61b11099f3067135b91aebcdcea96a677d39b865ba62b38f50d56d562903904a1135659db5768e53b64a222ef342cabec57c35765379da52de190e45f4be2e116f7fac127ee29dfbffeed6c88f41843cb29f8f28c010e081e3f938c2ebe3375dbeeb86ab93fc50035bcc30997685533d0ec4fce9623aebbdfe1e15015e8bb58b55b1e44b5c7b2"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="ec00f4ffffff180800000000ed4907468ebed954962f7287bf506316c86254f51c23d1be91fbfb0b9c9513d764d9078b7c84ba9c81e65d1da1ad101f31b057f25d6d17bba429363d0d5949852d844e2d357139052fe99998665fa08a53f1fd3516764780ec3e8d2a52437a891297bd50c8a17cd7422d350f346622ca5952d340b4600600"/142], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000fddbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=r5, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x48800}, 0x20048044) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:26:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x0) 10:26:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 305.149742][ T9972] kvm: emulating exchange as write 10:26:31 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) io_uring_setup(0x4000672, &(0x7f0000002b00)={0x0, 0x0, 0xa, 0x4, 0x31f}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x365400, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100060, 0xffffa88f) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="2e00000010008108040f35ecdb4cb92e0a480e002a000000e8bd6efb250309000e", 0x21}], 0x1}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000002c0)="6950ba083e3df322f10ef57332926f53c9832186a3a8420aff16b90741a53730f932cef1984313c63208ed757f276a1eb898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c2f246fa66a2dbe7244a5b8c42c472f8b88dd5a48821e937003098c64a443496bc3bfd8afd5b3e423a8d493806b7b7552d3d8e7db210eb08e1b13a348b13cb21bbd44b0c95ce16f3cdaefd1dc223fe0c385cccebe12b8cb030718853bd3b6ec048fb6329826") pipe(&(0x7f0000000000)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x4) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') 10:26:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='G\xd6\xc8\x868\"\x9b*\xa1\a\x91V\x92\x9cYX\xf3\x98\xa6V\xac\xf9\xc6p\xea[\xebXX\xc3\xffh53\xf7|;\xb2:\x12\xdf\x9dW7\xb4V\xabU\x02&q\xfc>\xb78\b\x8f\x1e\x1d\xfe}j\xde\xce\'\xe0\x15\x9dy\xef\x8d#+\xbe\x81\xb3\xb9b>\xa6\x91i\xf8\xa6\xc08\xcb;)\x06P\xeb\xc8;\xc2Z2>\xcd\xdb,\xce\xa7\xa2\b', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x78) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x84000001, 0x0}, 0x0, 0x8, &(0x7f0000000340)) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) pread64(r5, &(0x7f00000009c0)=""/172, 0xac, 0x7) sendmsg(r4, &(0x7f0000000980)={&(0x7f0000000400)=@ethernet={0x6, @broadcast}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)="4b83cc993f3efb3f17baf6b60496ee2ab31da180afbd93b81d651d73185ff423621cf7854a7302931b50677b361af1e5ec7addbcaa81381d3215b5c65384b7d9510279b1e2ccdd92c306bba5dbbe7b6812201aba889e2a5554786eda6a90a4b3cd920932e7ec65cef338ebb3488dd9db27411b75e3a6b6863ccbafa1a0e3612908026504b0ad7952d731f1de83e22a7ce2b506e7d33bd5aaa4558ea9e6c47acbf70ab3445a802fa06b6a0db0c8eb4bb4347d3c1e69c7681d1ffe8ab53ca6a8960c36208f2d6e8e823651e2d443bbcb0258f50325a96889fd37163f82e5b991", 0xdf}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="9800000000000000090200008100000061fd966e1559c3a26603c52ea28caf531da62a12a3cd0e8d9ece8cfca0917e8542d77adb94528b43df78ab8ded300066179c732ac948cd891e0cd3ddec3cfca15f6e670ed56bac9d351a58dc3b1fb119110d9242b506d1b0e9cb8fe4498e4e5f848a75181391e83cd8c2e500c732f8d1a746e76351ec827e64a7eec3fe313b241baf3f07e5bea900a00000000000000011010000030000006ff913ab91eb84175afc34278138f6baea20ccf6d59ece032ad921f9bfad9dca9b2eb606ddf6e4e126172a88d7214ea56ffbde539c2ef64fd3c7562c550079cc6a0c763b9fbfe5a0c17f89377084a769f72f9eb90e6828038796a1f922f273d51e08878e38e6755acca0d94e69eaccb499f8f8bb594db850c7780d32faf94a556445d0b785ab32c55f4df5860db3b615000000100100000000000000000000050b0000dc45aca1e1c2864282cccd7bd39a4fb908123696a5b4af2c81a7ad7dd7001d18c28dba8076210b40e1ce71968be9b8e6f11b7a1bf131cc0348464bf4fb64066d10930722077ceaa8e83173860c9ef5ba6b4b3b348bedf7ad639a6cde676bdf84aa6e806959573064065a6a76831c25c22cde03b68ee0942a9eef690c53973875b6bcc5ac8d4a3258fb368679519b96330c08e5247c910387e1fe94b6d10b23418c0e2f8ea88b711f9d7f36fd57ff5238cc06dacf5250fe5beaf91dca3d623e3d5757e23ea2d3f348b84fed7e538eabac674cf404bf73f19ce9ae61a680d4568a8853931db617f7450e8a5ef95d8444528927b8e4e67b219a59efee0000000000b80000000000000029000000ffffff7fbcfc4195444db673c9066260914aedd02ef2135231551a6e7c18b279fe73573b50f2dabc388f1c774a7e673f42e274b779563a9214fc8faee6887ecacd39985cdfa71554d89280f0020da1128d64def7c63d3bbdb766844982a79b4ca24b28612177ab68f5fc733ebd71e76b22c8c8bf3f39710608ab9d7401fe4c901dc89c73d6dfa4c01af51f271cbe450a243118bf4b6b8d1fc252138097fb3f01b7cbc27867d8ce80131b0000e000000000000000050100000100000078055c280121a07a4e6fa402f75cc14911077be5a2e1985e7265d98fd8f98df4bf3e8eedbb827d68cda626fa91cf5ba1a7a3c6a54588a7eb81135f75e2c32613d598abb85549304b9a7fdf2731b1508797d5f9b06e1a99166f319c544d3db67c0ee5ffc92ce647d8653ddb816818d925b7a34ddff20aa4835949cc4b72f62eb0890843a13445c1167194d4cc84139afa62ab1b9adf09839c629d9e7d005db611b8bc5a4236720ac6cd47ba43f350eb2179920bb69152b53e5295de31f156fb55e2c824283ff61a8c014a000000000000e209b258d27c42e626"], 0x3e0}, 0xc000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010028bd7000508011000100c3b3c876eddf07eced7d34e440000000180050800800030005ac0f00090001004b1436aa01000000987aa90cb79a31f51b055743d4b476289afd883e6dbd357fdbb4fe557206b54bf47a0100"/101], 0x48}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x20000040) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') [ 305.557382][ T9984] IPVS: ftp: loaded support on port[0] = 21 10:26:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 305.684897][T10008] IPVS: ftp: loaded support on port[0] = 21 10:26:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:31 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xa000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getgroups(0x5, &(0x7f0000000200)=[0x0, 0xee00, 0xee01, 0xee00, 0xee00]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x208000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x34, 0x33, 0xc, 0x65, 0x30, 0x38, 0x39], 0x2d, [0x36, 0x64, 0x65, 0x61], 0x2d, [0x33, 0x34, 0x33, 0x31], 0x2d, [0x32, 0x37, 0x61, 0x36], 0x2d, [0x30, 0x64, 0x65, 0x65, 0x62, 0x62, 0x30, 0x62]}}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '*^*{((-,X}'}}]}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x420540, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0x4040051) r4 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@x25={0x9, @remote}, &(0x7f0000000500)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) syz_mount_image$bfs(&(0x7f0000000680)='bfs\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000900)=[{&(0x7f0000000700)="548ca8b8b0b9ad4c85cc5b17d71771894092e4981961fd7199670df9b681e36274861f7d939370a596deca9b3dbcb6513a7ba498ca478738044a6ac4d4c9ae96e58bb5677d5095bffb19289f37d0cb96af2fb30257a32735969b99644d25e19d6f8d75b72c25f22be06d611a3b617f4f6202c0b309152edfcc4f8b93ba2fedf359d8c313094c435c", 0x88, 0xffffffffffff2268}, {&(0x7f00000007c0)="cfbff4d626e4ac7847e61b88d959492034ee6cdd06b1b973f7d1c2acf63f7c22616d9e9d7133aa191be0c055f22dd4608043aaefd83f271b11bbb1846164d07f898e53fcd534246206daec5e1451574ddf6991bb0ed97f9591222b2ca1972999ab966a4e7b1287d5fe3194e4940638aaff33a8", 0x73, 0x1}, {&(0x7f0000000840)="4927a89180b5bb54b73f8d4f243f500e7940c157591a5fda0ca8a0ffc6fbacfb9503aade5bf58460efcf55e96b2298df6e13009f17f1161d691c53d99722b0910110b7baad5323e4c478bbb957abd3cb6603f074e7ca4d9d98b9156318f349dfaafddce39ecd71a10031d83700489c63257b6da7df4854a28382c06df03abc7c8b8bfcbf7fdb65366553d217112fee5f185cf7e8d8228467a20daeeb5e6c0491656d00b01dc3168a6ac13bd3f61e765b772a29d785208d080c1fe1ab26", 0xbd, 0x8}], 0x3002, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xb8, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x290}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}, @TIPC_NLA_LINK={0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000b40)=0x3f) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x202100, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0x1e4, 0x2, 0x2, 0x101, 0x0, 0x0, {0xf, 0x0, 0x8}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0x13c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xb3}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x180}}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1b}}}}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x100000001, 0x10000) sendmsg$AUDIT_GET_FEATURE(r8, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x10, 0x3fb, 0x200, 0x70bd2a, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) ioctl$SG_SET_DEBUG(r7, 0x227e, &(0x7f0000001040)=0x1) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000001100)={&(0x7f0000ffc000/0x3000)=nil, 0xffffffff, 0x1, 0x31, &(0x7f0000ffe000/0x2000)=nil, 0x1ff}) 10:26:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x28280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb011a18000002000000000000000000000000000000000000000900000100000000000100008400000000000000000200"/61], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 10:26:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r3, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001400)={&(0x7f00000014c0)=ANY=[@ANYBLOB="10010000", @ANYRES16=r3, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x20004880) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socketpair(0x10, 0x2, 0x8, &(0x7f00000011c0)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000001200)=0x7, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xb824c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xfff7}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_TOS={0x5, 0x9, 0xbe}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010101}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) [ 305.897341][ T7] tipc: TX() has been purged, node left! [ 306.003090][T10055] BPF:btf_header not found [ 306.024677][T10055] BPF:btf_header not found 10:26:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 306.051394][T10058] QAT: Invalid ioctl 10:26:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nvram\x00', 0xc000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000017c0)=ANY=[@ANYRES32=r4, @ANYBLOB="9833d2834bd3135ec2d2c6448078"], 0xc) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000080)={&(0x7f0000000200)=@caif=@util, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000300)=""/150, 0x96}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40020}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 306.103198][T10063] device gre1 entered promiscuous mode [ 306.113248][T10067] QAT: Invalid ioctl 10:26:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 306.281991][T10079] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 306.337090][T10079] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 306.377767][T10079] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair(0x18, 0xa, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000140)="d65ecc2d0ae8f6504801a7f09ccde9e0a4ddac576c16ac5965e3c0a923f6312cd02130a3d0750453bbed83e1ad225f6e560c1fbef116123a156bfc3929f2466a0d92c35117c38021b02241aa871039a57f8fd2d7b5d31248c0fae77aba862d84a3496dbb80731fb9b714ce710b9153cac60afce16db057055fc585087bd76c4efbac92234d8051b184134f82d377d7813bfcf1e2b1c53d13af08d7fca105faf6e016c09dd6d13b83000d199ef2c1d9b92c822842afcfb16c4766f7fb3b312b774fbd79ae39dff2aff967baa25412a71865168fad2f75fb00ecd8", 0xda}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 306.591845][T10059] device gre1 entered promiscuous mode 10:26:32 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYRES32=r0], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 306.686684][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:26:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r4, 0xff}, &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r6, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000040)=0x2) listen(r0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) [ 306.857165][T10112] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 306.880769][T10114] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 306.896998][T10112] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 10:26:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r4, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fff, 0x4, 0x7fffffff, 0x10000, 0x19, 0x7fffffff, 0x1f}, &(0x7f0000000180)=0x9c) pipe(0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) [ 306.931768][T10114] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 306.959854][T10112] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.984914][T10114] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:33 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2080, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) move_mount(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x44) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x260, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x84d5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "b93215fe67e7159053c8d9496dddde664978d35bf60c1c59bc75ccfc"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "44e65d4c9a0636aaaa61516c532ca03d8a70dddc92eaeee0a3953254050fd86392b21b"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "3514dfa9249d5163aebbde0ee59573055c4e1634"}}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8b6, @mcast1, 0x7fff}}}}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x661b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x8c5}, 0x20000060) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x30b00, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x74, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x5, 0x1, '\x00'}}]}, 0x74}}, 0x4000000) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000640)={0x1, 0x1}) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x8200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000006c0)={0x2, 0x2}) socketpair(0x22, 0x4, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e23, @private=0xa010100}}, 0x9, 0x2, 0x20, 0x5, 0xc0, 0x5, 0x8}, &(0x7f0000000800)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000840)={r7, 0x7a, "5a955b5aff87fab924c73fdbbf2403b3904d5bc1c27d9ebc9a703cfc30bf343bb775cf941e2d47c9e1e2e795bf5ff9a65cc7618adfe8b0e6941700c93e75c8b47d58cf6e58fca6d0a64a003830c05d186ee240968435a1d0fdcbbe91af89d6ca9499cb61669712425fe14a4598b66179e246c637d553d5a6cc93"}, &(0x7f0000000900)=0x82) r8 = syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x6000000000000, 0x80) ioctl$DRM_IOCTL_WAIT_VBLANK(r8, 0xc018643a, &(0x7f0000000980)={0x0, 0x800, 0x39}) fdatasync(0xffffffffffffffff) ptrace$cont(0x18, 0x0, 0x6, 0x6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000009c0)=""/46, &(0x7f0000000a00)=0x2e) [ 307.428479][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:26:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'wg2\x00', 0x10}) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000780)) recvmsg$can_raw(r2, &(0x7f0000000740)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f00000007c0)=""/254, 0xfe}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/196, 0xc4}, {&(0x7f0000000340)=""/19, 0x13}], 0x6, &(0x7f00000003c0)=""/91, 0x5b}, 0x2120) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='l0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 307.639924][T10112] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 307.694982][T10112] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 307.766335][T10112] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:35 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', r3}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380), 0x10) 10:26:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000100)={0x7, "95230dc523dae6d183014414f196bfd9e4514c7f4033a741aec2ba1dc3484a75", 0x1, 0x1}) recvfrom$ax25(r1, &(0x7f00000000c0)=""/51, 0x33, 0x40000001, 0x0, 0x0) 10:26:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace(0x8, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x1, 0x6, 0xc0, 0x0, 0xd4a, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x2, @perf_config_ext={0x8, 0x3}, 0xc00, 0x6, 0x2, 0x2, 0xfffffffffffffffe, 0x6, 0x1000}, 0x0, 0x9, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() r2 = getpid() ptrace(0x10, r2) ptrace(0x8, r2) sched_setscheduler(r2, 0x3, &(0x7f0000000380)=0xf52) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(r3, r4, &(0x7f0000000100)=0x4, 0xe7) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) [ 309.226873][T10207] llc_conn_state_process: llc_conn_service failed 10:26:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:35 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x30ca8, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 10:26:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) fallocate(r0, 0x40, 0x4, 0x9) r3 = dup2(r2, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) timerfd_create(0x3, 0x800) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x32, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="00696f202d72b1c127420fb51386c3d03b2a73453d3f1797b543a9b0f8d64880c89b6354a47ad5d3b04c097d9feae0575e2c7ddadc5a069e09cc02afa0c8274359d3913ad924755b63ef5462d33e69c839dc81ef0b393ac4e172a29e6d65ae746c74e678021f3bad598a5e73f82799bfd00e0b45ed197a4749f50c0a3e21bde436e5ff1149eb7a7b31f2b82248615709aae1d4270fe82894664f3ff448f4bcf1a191739b493e7b2591e3a3bc"], 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x62, 0x0, &(0x7f0000000480)="9e7f2b42a108f229b1788f17d2269d6331ec516c945805d2ac77c673e30f053e7e3a625cbf65a1edcc7df1ac28ce5c3b1cbd45123fa871c93d032b76890f0f473532bfc418900d4da7fc5e7b02c42de62c95c1e9262ea38910e7953ebf5e6cf50124"}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 10:26:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x3f, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept$phonet_pipe(r2, 0x0, &(0x7f0000000000)) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r6, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f, 0x34}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x80) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x4d}, {0x6}]}, 0x10) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000100)=""/123) 10:26:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_rxnfc={0x2, 0x0, 0x0, {0x0, @usr_ip6_spec={@ipv4={[], [], @dev}, @remote}, {0x0, @broadcast}, @tcp_ip4_spec={@dev, @local}, {0x0, @link_local}}}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x5, 0x3}, 'port1\x00', 0x20, 0x0, 0x800, 0x8, 0x55, 0xd4, 0x20, 0x0, 0x1}) [ 309.607902][T10238] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 309.635067][T10239] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.669718][T10239] device bridge0 entered promiscuous mode [ 309.826976][T10250] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:26:36 executing program 4: syz_mount_image$msdos(&(0x7f00000006c0)='msdos\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB='@/\x00\x00']) 10:26:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:36 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000ec84e720cd0608012b490000000109021b000100000000090400000114a867000905876fa0"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x2000) setsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000080)=0x2, 0x4) [ 310.337002][T10262] FAT-fs (loop4): bogus number of reserved sectors [ 310.367346][T10262] FAT-fs (loop4): Can't find a valid FAT filesystem 10:26:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv4_getroute={0x1c, 0x1a, 0x715}, 0x1c}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x7, 0x6, 0x801, 0x0, 0x0, {0xc}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1163}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe85}]}, 0x38}, 0x1, 0x0, 0x0, 0x20042041}, 0x4004400) [ 310.632877][ T2499] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 310.667264][T10274] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 310.677431][T10274] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 310.687420][T10274] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.726560][T10262] FAT-fs (loop4): bogus number of reserved sectors 10:26:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x30000, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000000)={0x0, 0xb, 0x6d000, 0x1, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 310.795839][T10262] FAT-fs (loop4): Can't find a valid FAT filesystem [ 310.882645][ T2499] usb 2-1: Using ep0 maxpacket: 32 [ 311.003196][ T2499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 10:26:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 311.046401][ T2499] usb 2-1: New USB device found, idVendor=06cd, idProduct=0108, bcdDevice=49.2b [ 311.124557][ T2499] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.147859][ T2499] usb 2-1: config 0 descriptor?? [ 311.204858][ T2499] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 311.217610][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 7 [ 311.252871][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 311.278905][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 311.307191][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 311.340257][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 85 [ 311.363898][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 5 [ 311.390691][ T2499] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 311.414909][ T2499] usb 2-1: USB disconnect, device number 2 [ 311.431459][ T2499] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 311.457575][ T2499] keyspan 2-1:0.0: device disconnected 10:26:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x2, 0x2000000001, 0x0) getsockopt(r2, 0x1, 0x2b, &(0x7f000000d000)=""/5, &(0x7f0000fedffc)=0x5) r3 = gettid() tkill(r3, 0x1000000000016) ptrace$poke(0x5, r3, &(0x7f0000000000), 0x4) 10:26:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:37 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f00000001c0)={0x81, "ef3ad83d7c86ffc66ae1f37161cfe9c5bf6cb50ab1d7e496bd36cc3dcbe613b928adcda479898770a6cd7d00e3e90bac76a7dc3fd842416b6fa70de9f98f480b"}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) splice(r3, 0x0, r4, 0x0, 0x19404, 0x8) [ 311.772782][ T7] tipc: TX() has been purged, node left! [ 311.836945][T10338] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 311.867705][T10341] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 311.874637][T10338] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 10:26:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 311.897315][T10341] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 311.913277][T10338] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.951114][T10341] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 312.192459][ T2499] usb 2-1: new high-speed USB device number 3 using dummy_hcd 10:26:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 312.452735][ T2499] usb 2-1: Using ep0 maxpacket: 32 [ 312.576524][ T2499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 312.594390][ T2499] usb 2-1: New USB device found, idVendor=06cd, idProduct=0108, bcdDevice=49.2b [ 312.613616][ T2499] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.629455][ T2499] usb 2-1: config 0 descriptor?? [ 312.675510][ T2499] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 312.691102][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 7 [ 312.724048][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 312.733500][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 312.741392][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 312.750073][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 85 [ 312.758256][ T2499] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 5 [ 312.767927][ T2499] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 10:26:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 312.893812][ T2499] usb 2-1: USB disconnect, device number 3 [ 312.920765][ T2499] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 312.965622][ T2499] keyspan 2-1:0.0: device disconnected 10:26:39 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4~8', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x404000, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="afd6cf5925cb69542feb0562edd2ca76f89669065ab6c3323b11a8a5a4063947781d23e8a199a65a98f8a091aeb7d6c2c56d0f31a88bce77ffff0000721ca53e798e8b6c6446bcabdbb5cbcd3af51f227495023d60bbedc97f7406", 0x5b, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000140)={0x2, 0xfffffefc, 0x80000000, 0xf518, 0x6, 0x8, 0x3ff, 0x4, 0x400, 0x3, 0x1f, 0x0, 0x9, 0x8}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 10:26:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f00000001c0)={0x81, "ef3ad83d7c86ffc66ae1f37161cfe9c5bf6cb50ab1d7e496bd36cc3dcbe613b928adcda479898770a6cd7d00e3e90bac76a7dc3fd842416b6fa70de9f98f480b"}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) splice(r3, 0x0, r4, 0x0, 0x19404, 0x8) 10:26:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r3, 0x0) open_tree(r3, &(0x7f00000000c0)='./file0\x00', 0x8000) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) [ 313.797378][T10411] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 313.834202][T10411] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 313.834895][T10416] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 313.858508][T10418] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.896292][T10411] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.990724][T10411] ================================================================== [ 313.993836][T10416] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 313.999169][T10411] BUG: KASAN: vmalloc-out-of-bounds in nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.009158][T10416] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 314.017372][T10411] Read of size 4 at addr ffffc90001ba1018 by task syz-executor.4/10411 [ 314.017376][T10411] [ 314.017392][T10411] CPU: 0 PID: 10411 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 314.017401][T10411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.017467][T10411] Call Trace: [ 314.017561][T10411] dump_stack+0x18f/0x20d [ 314.017585][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.028036][T10416] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 314.035603][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.035707][T10411] print_address_description.constprop.0.cold+0x5/0x436 [ 314.035765][T10411] ? trace_hardirqs_on+0x5f/0x220 [ 314.035822][T10411] ? lockdep_hardirqs_off+0x66/0xa0 [ 314.038392][T10416] EXT4-fs error (device loop3): ext4_get_journal_inode:4931: inode #8: comm syz-executor.3: iget: bad extended attribute block 135266304 [ 314.046832][T10411] ? vprintk_func+0x97/0x1a6 [ 314.046853][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.046866][T10411] kasan_report.cold+0x1f/0x37 [ 314.046883][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.046902][T10411] nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.059908][T10416] EXT4-fs (loop3): no journal found [ 314.060217][T10411] ? lockdep_hardirqs_on+0x6a/0xe0 [ 314.060291][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.060312][T10411] ? nl802154_send_wpan_phy.constprop.0+0x21d0/0x21d0 [ 314.165295][T10411] ? netlink_skb_set_owner_r+0xcb/0x1f0 [ 314.170850][T10411] genl_lock_dumpit+0x7f/0xb0 [ 314.175529][T10411] netlink_dump+0x4cd/0xf60 [ 314.180037][T10411] ? netlink_insert+0x1670/0x1670 [ 314.185078][T10411] ? __mutex_unlock_slowpath+0xe2/0x610 [ 314.190631][T10411] ? genl_start+0x45a/0x6e0 [ 314.195140][T10411] __netlink_dump_start+0x643/0x900 [ 314.200334][T10411] ? genl_rcv_msg+0x9e0/0x9e0 [ 314.205015][T10411] ? nl802154_send_wpan_phy.constprop.0+0x21d0/0x21d0 [ 314.211773][T10411] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 314.217489][T10411] ? genl_rcv+0x40/0x40 [ 314.221643][T10411] ? mutex_lock_io_nested+0xf60/0xf60 [ 314.227025][T10411] ? lockdep_hardirqs_on+0x6a/0xe0 [ 314.232136][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.238285][T10411] ? genl_rcv_msg+0x9e0/0x9e0 [ 314.242959][T10411] ? genl_unlock+0x20/0x20 [ 314.247371][T10411] ? genl_parallel_done+0x170/0x170 [ 314.252575][T10411] ? __radix_tree_lookup+0x1f3/0x290 [ 314.257859][T10411] genl_rcv_msg+0x797/0x9e0 [ 314.262377][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 314.269357][T10411] ? lock_acquire+0x270/0xad0 [ 314.274042][T10411] ? mark_lock+0xbc/0x1710 [ 314.278555][T10411] ? kvm_sched_clock_read+0x14/0x40 [ 314.283806][T10411] ? sched_clock+0x2a/0x40 [ 314.288259][T10411] netlink_rcv_skb+0x15a/0x430 [ 314.293040][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 314.299979][T10411] ? netlink_ack+0xa10/0xa10 [ 314.304572][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.310734][T10411] ? down_read+0x110/0x420 [ 314.315152][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 314.322087][T10411] genl_rcv+0x24/0x40 [ 314.326070][T10411] netlink_unicast+0x533/0x7d0 [ 314.330839][T10411] ? netlink_attachskb+0x810/0x810 [ 314.336022][T10411] ? _copy_from_iter_full+0x247/0x890 [ 314.341486][T10411] ? __check_object_size+0x171/0x3e4 [ 314.346770][T10411] ? netlink_sendmsg+0x7b2/0xd90 [ 314.351711][T10411] netlink_sendmsg+0x856/0xd90 [ 314.356482][T10411] ? netlink_unicast+0x7d0/0x7d0 [ 314.361429][T10411] ? netlink_unicast+0x7d0/0x7d0 [ 314.366455][T10411] sock_sendmsg+0xcf/0x120 [ 314.370887][T10411] ____sys_sendmsg+0x6e8/0x810 [ 314.375659][T10411] ? kernel_sendmsg+0x50/0x50 [ 314.380332][T10411] ? do_recvmmsg+0x6d0/0x6d0 [ 314.384927][T10411] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 314.390931][T10411] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 314.396962][T10411] ___sys_sendmsg+0xf3/0x170 [ 314.401648][T10411] ? sendmsg_copy_msghdr+0x160/0x160 [ 314.407026][T10411] ? __fget_files+0x272/0x400 [ 314.411720][T10411] ? lock_downgrade+0x820/0x820 [ 314.416576][T10411] ? find_held_lock+0x2d/0x110 [ 314.421406][T10411] ? __might_fault+0x11f/0x1d0 [ 314.426186][T10411] ? __fget_files+0x294/0x400 [ 314.430886][T10411] ? __fget_light+0xea/0x280 [ 314.435485][T10411] __sys_sendmsg+0xe5/0x1b0 [ 314.439990][T10411] ? __sys_sendmsg_sock+0xb0/0xb0 [ 314.445087][T10411] ? __x64_sys_futex+0x382/0x4e0 [ 314.450043][T10411] ? do_syscall_64+0x1c/0xe0 [ 314.454638][T10411] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 314.460624][T10411] do_syscall_64+0x60/0xe0 [ 314.465172][T10411] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.471072][T10411] RIP: 0033:0x45cb29 [ 314.474960][T10411] Code: Bad RIP value. [ 314.479025][T10411] RSP: 002b:00007f9ae70cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.487442][T10411] RAX: ffffffffffffffda RBX: 00000000005025a0 RCX: 000000000045cb29 [ 314.495416][T10411] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 314.503392][T10411] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 314.511366][T10411] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 314.519340][T10411] R13: 0000000000000a3c R14: 00000000004cd22e R15: 00007f9ae70cc6d4 [ 314.527326][T10411] [ 314.529650][T10411] [ 314.531967][T10411] Memory state around the buggy address: [ 314.537602][T10411] ffffc90001ba0f00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 314.545663][T10411] ffffc90001ba0f80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 314.553726][T10411] >ffffc90001ba1000: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 314.561786][T10411] ^ [ 314.566642][T10411] ffffc90001ba1080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 314.574703][T10411] ffffc90001ba1100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 314.582757][T10411] ================================================================== [ 314.590813][T10411] Disabling lock debugging due to kernel taint 10:26:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:26:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r6, 0x0) ioctl$KVM_NMI(r6, 0xae9a) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001340)="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", 0x1000}], 0x1}, 0x4000) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r7, 0x80047437, &(0x7f0000000140)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x18}}], 0x1, 0x8000) 10:26:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r4, 0x0) connect$l2tp(r4, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, 0x3}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 10:26:40 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000206010300000000000000000500000405000100070000003e736caeb13eb3a64fe66a133778a9f86b89ef35d4abb7c884bebad46427392705ab39aad5f1639cf6de77f36d4e88dac17ff7250588738023380b91a05419768d"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40010) socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) faccessat(r5, &(0x7f0000000000)='./file0\x00', 0x145) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x384, r7, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6ec}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8e0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x979}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb79d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private2, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @private=0xa010101}, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010101}}}}]}, @TIPC_NLA_MON={0xffffffffffffffbc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1000, @mcast1, 0x1000}}, {0x14, 0x2, @in={0x2, 0x6, @local}}}}]}]}, 0x384}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 314.865055][T10411] Kernel panic - not syncing: panic_on_warn set ... [ 314.871675][T10411] CPU: 1 PID: 10411 Comm: syz-executor.4 Tainted: G B 5.8.0-rc3-syzkaller #0 [ 314.881731][T10411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.891781][T10411] Call Trace: [ 314.895075][T10411] dump_stack+0x18f/0x20d [ 314.899409][T10411] ? nl802154_dump_wpan_phy+0x8b0/0x9c0 [ 314.905063][T10411] panic+0x2e3/0x75c [ 314.909011][T10411] ? __warn_printk+0xf3/0xf3 [ 314.913580][T10411] ? preempt_schedule_common+0x59/0xc0 [ 314.919013][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.924615][T10411] ? preempt_schedule_thunk+0x16/0x18 [ 314.929960][T10411] ? trace_hardirqs_on+0x55/0x220 [ 314.934960][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.940536][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.946101][T10411] end_report+0x4d/0x53 [ 314.950232][T10411] kasan_report.cold+0xd/0x37 [ 314.954884][T10411] ? nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.960402][T10411] nl802154_dump_wpan_phy+0x98e/0x9c0 [ 314.965747][T10411] ? lockdep_hardirqs_on+0x6a/0xe0 [ 314.970834][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.978039][T10411] ? nl802154_send_wpan_phy.constprop.0+0x21d0/0x21d0 [ 314.984781][T10411] ? netlink_skb_set_owner_r+0xcb/0x1f0 [ 314.990313][T10411] genl_lock_dumpit+0x7f/0xb0 [ 314.995531][T10411] netlink_dump+0x4cd/0xf60 [ 315.000041][T10411] ? netlink_insert+0x1670/0x1670 [ 315.005048][T10411] ? __mutex_unlock_slowpath+0xe2/0x610 [ 315.010606][T10411] ? genl_start+0x45a/0x6e0 [ 315.015125][T10411] __netlink_dump_start+0x643/0x900 [ 315.020297][T10411] ? genl_rcv_msg+0x9e0/0x9e0 [ 315.024950][T10411] ? nl802154_send_wpan_phy.constprop.0+0x21d0/0x21d0 [ 315.031682][T10411] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 315.037393][T10411] ? genl_rcv+0x40/0x40 [ 315.041539][T10411] ? mutex_lock_io_nested+0xf60/0xf60 [ 315.046883][T10411] ? lockdep_hardirqs_on+0x6a/0xe0 [ 315.051977][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.058102][T10411] ? genl_rcv_msg+0x9e0/0x9e0 [ 315.062750][T10411] ? genl_unlock+0x20/0x20 [ 315.067145][T10411] ? genl_parallel_done+0x170/0x170 [ 315.072317][T10411] ? __radix_tree_lookup+0x1f3/0x290 [ 315.077575][T10411] genl_rcv_msg+0x797/0x9e0 [ 315.082072][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 315.088991][T10411] ? lock_acquire+0x270/0xad0 [ 315.093640][T10411] ? mark_lock+0xbc/0x1710 [ 315.098030][T10411] ? kvm_sched_clock_read+0x14/0x40 [ 315.103199][T10411] ? sched_clock+0x2a/0x40 [ 315.107591][T10411] netlink_rcv_skb+0x15a/0x430 [ 315.112329][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 315.119233][T10411] ? netlink_ack+0xa10/0xa10 [ 315.123806][T10411] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.129932][T10411] ? down_read+0x110/0x420 [ 315.134320][T10411] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 315.141226][T10411] genl_rcv+0x24/0x40 [ 315.145185][T10411] netlink_unicast+0x533/0x7d0 [ 315.149921][T10411] ? netlink_attachskb+0x810/0x810 [ 315.155020][T10411] ? _copy_from_iter_full+0x247/0x890 [ 315.160367][T10411] ? __check_object_size+0x171/0x3e4 [ 315.165627][T10411] ? netlink_sendmsg+0x7b2/0xd90 [ 315.170551][T10411] netlink_sendmsg+0x856/0xd90 [ 315.175287][T10411] ? netlink_unicast+0x7d0/0x7d0 [ 315.180213][T10411] ? netlink_unicast+0x7d0/0x7d0 [ 315.185130][T10411] sock_sendmsg+0xcf/0x120 [ 315.189519][T10411] ____sys_sendmsg+0x6e8/0x810 [ 315.194266][T10411] ? kernel_sendmsg+0x50/0x50 [ 315.198914][T10411] ? do_recvmmsg+0x6d0/0x6d0 [ 315.203480][T10411] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 315.209447][T10411] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 315.215417][T10411] ___sys_sendmsg+0xf3/0x170 [ 315.219978][T10411] ? sendmsg_copy_msghdr+0x160/0x160 [ 315.225239][T10411] ? __fget_files+0x272/0x400 [ 315.229896][T10411] ? lock_downgrade+0x820/0x820 [ 315.234717][T10411] ? find_held_lock+0x2d/0x110 [ 315.239461][T10411] ? __might_fault+0x11f/0x1d0 [ 315.244202][T10411] ? __fget_files+0x294/0x400 [ 315.248863][T10411] ? __fget_light+0xea/0x280 [ 315.253427][T10411] __sys_sendmsg+0xe5/0x1b0 [ 315.257903][T10411] ? __sys_sendmsg_sock+0xb0/0xb0 [ 315.262916][T10411] ? __x64_sys_futex+0x382/0x4e0 [ 315.267828][T10411] ? do_syscall_64+0x1c/0xe0 [ 315.272393][T10411] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.278346][T10411] do_syscall_64+0x60/0xe0 [ 315.282735][T10411] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.288596][T10411] RIP: 0033:0x45cb29 [ 315.292457][T10411] Code: Bad RIP value. [ 315.296499][T10411] RSP: 002b:00007f9ae70cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.304889][T10411] RAX: ffffffffffffffda RBX: 00000000005025a0 RCX: 000000000045cb29 [ 315.312862][T10411] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 315.320806][T10411] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 315.328749][T10411] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 315.337042][T10411] R13: 0000000000000a3c R14: 00000000004cd22e R15: 00007f9ae70cc6d4 [ 315.346302][T10411] Kernel Offset: disabled [ 315.350613][T10411] Rebooting in 86400 seconds..