Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2020/12/07 02:04:45 fuzzer started 2020/12/07 02:04:46 dialing manager at 10.128.0.26:42067 2020/12/07 02:04:46 syscalls: 3456 2020/12/07 02:04:46 code coverage: enabled 2020/12/07 02:04:46 comparison tracing: enabled 2020/12/07 02:04:46 extra coverage: enabled 2020/12/07 02:04:46 setuid sandbox: enabled 2020/12/07 02:04:46 namespace sandbox: enabled 2020/12/07 02:04:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/07 02:04:46 fault injection: enabled 2020/12/07 02:04:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/07 02:04:46 net packet injection: enabled 2020/12/07 02:04:46 net device setup: enabled 2020/12/07 02:04:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/07 02:04:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/07 02:04:46 USB emulation: enabled 2020/12/07 02:04:46 hci packet injection: enabled 2020/12/07 02:04:46 wifi device emulation: enabled 02:09:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x1, @sliced}}) 02:09:41 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:09:41 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x0, 0x31324d4e}) 02:09:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:09:42 executing program 4: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x9}, 0x0) syzkaller login: [ 366.131991][ T8501] IPVS: ftp: loaded support on port[0] = 21 02:09:42 executing program 5: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 366.343280][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 366.507460][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 366.702790][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 367.009521][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 367.065774][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 367.080166][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 367.112283][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.138159][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.156777][ T8501] device bridge_slave_0 entered promiscuous mode [ 367.187157][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.196290][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 367.199699][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.213067][ T8501] device bridge_slave_1 entered promiscuous mode [ 367.300690][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.344246][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.389810][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.397584][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.407230][ T8503] device bridge_slave_0 entered promiscuous mode [ 367.419595][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.429276][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.438852][ T8503] device bridge_slave_1 entered promiscuous mode [ 367.469717][ T8501] team0: Port device team_slave_0 added [ 367.513046][ T8501] team0: Port device team_slave_1 added [ 367.526215][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.545634][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.552766][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.561590][ T8505] device bridge_slave_0 entered promiscuous mode [ 367.571601][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.608499][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.617100][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.638609][ T8505] device bridge_slave_1 entered promiscuous mode [ 367.661803][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.685723][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.749142][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.804228][ T8503] team0: Port device team_slave_0 added [ 367.823852][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.831270][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.857674][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.879492][ T8503] team0: Port device team_slave_1 added [ 367.899318][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.932373][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.941385][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.970661][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.991504][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.021190][ T8631] IPVS: ftp: loaded support on port[0] = 21 [ 368.034979][ T8599] Bluetooth: hci0: command 0x0409 tx timeout [ 368.060105][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.070896][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.100456][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.202239][ T8501] device hsr_slave_0 entered promiscuous mode [ 368.209207][ T8501] device hsr_slave_1 entered promiscuous mode [ 368.264819][ T8599] Bluetooth: hci1: command 0x0409 tx timeout [ 368.296036][ T8505] team0: Port device team_slave_0 added [ 368.316953][ T8503] device hsr_slave_0 entered promiscuous mode [ 368.327125][ T8503] device hsr_slave_1 entered promiscuous mode [ 368.333915][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.343299][ T8503] Cannot create hsr debugfs directory [ 368.359930][ T8505] team0: Port device team_slave_1 added [ 368.377021][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 368.423498][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 368.459216][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.467201][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.494844][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.505715][ T8599] Bluetooth: hci2: command 0x0409 tx timeout [ 368.554188][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.561339][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.589017][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.700506][ T8505] device hsr_slave_0 entered promiscuous mode [ 368.707761][ T8505] device hsr_slave_1 entered promiscuous mode [ 368.716717][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.724274][ T8505] Cannot create hsr debugfs directory [ 368.829826][ T8599] Bluetooth: hci3: command 0x0409 tx timeout [ 368.856429][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.863548][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.883032][ T8509] device bridge_slave_0 entered promiscuous mode [ 368.956651][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.963852][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.974023][ T8509] device bridge_slave_1 entered promiscuous mode [ 368.989394][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.007292][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.015572][ T8507] device bridge_slave_0 entered promiscuous mode [ 369.050948][ T8631] chnl_net:caif_netlink_parms(): no params data found [ 369.066118][ T8599] Bluetooth: hci4: command 0x0409 tx timeout [ 369.078371][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.085945][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.093865][ T8507] device bridge_slave_1 entered promiscuous mode [ 369.122232][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.170193][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.200896][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.267353][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.287549][ T8509] team0: Port device team_slave_0 added [ 369.328707][ T8509] team0: Port device team_slave_1 added [ 369.387216][ T8507] team0: Port device team_slave_0 added [ 369.396902][ T8507] team0: Port device team_slave_1 added [ 369.429662][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 369.454110][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 369.489356][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.499237][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.526714][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.538592][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.547539][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.556692][ T8631] device bridge_slave_0 entered promiscuous mode [ 369.572341][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 369.591046][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.599856][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.629679][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.647141][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.654130][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.681307][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.704992][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.712124][ T8631] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.721162][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 369.727762][ T8631] device bridge_slave_1 entered promiscuous mode [ 369.736903][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 369.748471][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.757742][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.784079][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.837610][ T8509] device hsr_slave_0 entered promiscuous mode [ 369.845627][ T8509] device hsr_slave_1 entered promiscuous mode [ 369.852267][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.863191][ T8509] Cannot create hsr debugfs directory [ 369.888522][ T8631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.951920][ T8631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.973640][ T8507] device hsr_slave_0 entered promiscuous mode [ 369.982606][ T8507] device hsr_slave_1 entered promiscuous mode [ 369.990630][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 369.998671][ T8507] Cannot create hsr debugfs directory [ 370.007790][ T8503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 370.081379][ T8503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 370.091975][ T8503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 370.104643][ T8894] Bluetooth: hci0: command 0x041b tx timeout [ 370.132036][ T8503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 370.173509][ T8631] team0: Port device team_slave_0 added [ 370.219232][ T8631] team0: Port device team_slave_1 added [ 370.247857][ T8505] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 370.298796][ T8631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.307015][ T8631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.334072][ T8631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.356459][ T8499] Bluetooth: hci1: command 0x041b tx timeout [ 370.357716][ T8505] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 370.381182][ T8505] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 370.402424][ T8631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.409916][ T8631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.437355][ T8631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.484874][ T8505] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 370.574134][ T8631] device hsr_slave_0 entered promiscuous mode [ 370.585530][ T8499] Bluetooth: hci2: command 0x041b tx timeout [ 370.592401][ T8631] device hsr_slave_1 entered promiscuous mode [ 370.601883][ T8631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.609991][ T8631] Cannot create hsr debugfs directory [ 370.686800][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.789546][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.800331][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.838440][ T8509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 370.852035][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.904225][ T8509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 370.912304][ T8894] Bluetooth: hci3: command 0x041b tx timeout [ 370.926116][ T8509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 370.936943][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.946592][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.956012][ T9769] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.963281][ T9769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.973111][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.982789][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.991694][ T9769] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.998872][ T9769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.006919][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.016878][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.081461][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.088983][ T8509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 371.124834][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.134292][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.150334][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.161881][ T8894] Bluetooth: hci4: command 0x041b tx timeout [ 371.181380][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.231196][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.263515][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.276787][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.291204][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.301879][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.315190][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.323946][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.338249][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.345420][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.362494][ T8501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.375601][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.419240][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.431518][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.441195][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.450822][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.460205][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.469066][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.478022][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.487206][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.494280][ T8599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.513934][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.523169][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.533507][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.545446][ T8507] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 371.612383][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.623879][ T8894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.651427][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.660615][ T8507] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 371.694719][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.702895][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.712789][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.721601][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.729878][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.742364][ T8507] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 371.759690][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.785215][ T9807] Bluetooth: hci5: command 0x041b tx timeout [ 371.803459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.812145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.821494][ T8507] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 371.860466][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.871914][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.881972][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.906086][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.915982][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.929543][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.954364][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.966439][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.981987][ T8631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 372.021887][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.034067][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.043271][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.051854][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.059019][ T9797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.067847][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.077089][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.087138][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.096486][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.106947][ T9797] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.114042][ T9797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.129386][ T8631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 372.180643][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.189118][ T8499] Bluetooth: hci0: command 0x040f tx timeout [ 372.189599][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.207201][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.217055][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.226157][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.233213][ T9797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.241578][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.254250][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.263670][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.273084][ T9797] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.280253][ T9797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.290488][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.299250][ T8631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 372.321649][ T8631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 372.350080][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.360985][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.370360][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.379861][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.389370][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.399189][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.410861][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.419797][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.428634][ T8499] Bluetooth: hci1: command 0x040f tx timeout [ 372.455655][ T8501] device veth0_vlan entered promiscuous mode [ 372.482316][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.492234][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.501948][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.510987][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.520520][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.529356][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.537390][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.559248][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.571095][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.580581][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.592077][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.603202][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.632112][ T8501] device veth1_vlan entered promiscuous mode [ 372.652728][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.671540][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.681783][ T8499] Bluetooth: hci2: command 0x040f tx timeout [ 372.682309][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.716194][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.735305][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.753913][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.762740][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.771572][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.814308][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.823844][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.887597][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.941051][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.954141][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.984754][ T8499] Bluetooth: hci3: command 0x040f tx timeout [ 373.011413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.020568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.034117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.043607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.060508][ T8501] device veth0_macvtap entered promiscuous mode [ 373.069304][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.079347][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.089207][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.098571][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.108461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.125465][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.133435][ T8503] device veth0_vlan entered promiscuous mode [ 373.149543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.160092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.184865][ T8501] device veth1_macvtap entered promiscuous mode [ 373.197739][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.224978][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 373.254714][ T8503] device veth1_vlan entered promiscuous mode [ 373.314044][ T8631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.330479][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.365533][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.377150][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.387710][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.412965][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.444826][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.452920][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.475660][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.485025][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.498801][ T8631] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.512434][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.536197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.555522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.564354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.575883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.585568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.593393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.610329][ T8501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.625030][ T8501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.633795][ T8501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.652643][ T8501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.666987][ T8503] device veth0_macvtap entered promiscuous mode [ 373.683229][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.702986][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.713162][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.722765][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.733175][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.742313][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.751748][ T9807] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.758938][ T9807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.768188][ T8505] device veth0_vlan entered promiscuous mode [ 373.790214][ T8503] device veth1_macvtap entered promiscuous mode [ 373.802492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.812182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.820425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.829089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.838000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.847948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.857216][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.864288][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.881430][ T8505] device veth1_vlan entered promiscuous mode [ 373.888252][ T9807] Bluetooth: hci5: command 0x040f tx timeout [ 373.949589][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 373.959877][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.972015][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.982066][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.989232][ T9797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.997987][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.007074][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.017229][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.027342][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.089757][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.098778][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.108950][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.118170][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.129156][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.136420][ T8599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.147332][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.156736][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.166506][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.176843][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.192546][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.205546][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.222358][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.235633][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.247641][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.265162][ T8499] Bluetooth: hci0: command 0x0419 tx timeout [ 374.286796][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.305133][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.314020][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.324331][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.333844][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.343304][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.353365][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.362569][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.375730][ T8503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.387508][ T8503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.398427][ T8503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.408267][ T8503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.488275][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.504089][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.545170][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.566179][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.579238][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.601911][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.611504][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.620817][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.630454][ T8499] Bluetooth: hci1: command 0x0419 tx timeout [ 374.638190][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.647161][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.656192][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.664049][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.674739][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.694103][ T8509] device veth0_vlan entered promiscuous mode [ 374.712131][ T8505] device veth0_macvtap entered promiscuous mode [ 374.737335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.747824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.758082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.769622][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.778364][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 374.797318][ T8509] device veth1_vlan entered promiscuous mode [ 374.811332][ T8505] device veth1_macvtap entered promiscuous mode [ 374.821610][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.837688][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.914340][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.924156][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.933367][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.942243][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 374.951021][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.959722][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.978642][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.998119][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.030268][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.050410][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.065049][ T9807] Bluetooth: hci3: command 0x0419 tx timeout [ 375.072407][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.081271][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.110862][ T8631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.128109][ T8718] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.177730][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.196832][ T8718] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.205905][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.231377][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.242687][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.255541][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.288779][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 375.301436][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.304775][ T9820] Bluetooth: hci4: command 0x0419 tx timeout [ 375.319704][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.330837][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.347313][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.359125][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.371897][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.382492][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.395246][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.407828][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.421056][ T8505] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.430746][ T8505] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.440358][ T8505] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.449632][ T8505] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.467848][ T8509] device veth0_macvtap entered promiscuous mode [ 375.510599][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.525978][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 02:09:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) [ 375.563584][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.595469][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.607694][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.636763][ T8509] device veth1_macvtap entered promiscuous mode [ 375.645918][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.653945][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.671246][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.714730][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.723179][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 375.783857][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.817109][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:09:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @rand_addr, @random="3dfa4f3c5906", @broadcast}}}}, 0x0) [ 375.949668][ T8499] Bluetooth: hci5: command 0x0419 tx timeout [ 375.954636][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.987033][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:09:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"3a3b8a8a63a73ca31c963c3dd333f473"}) [ 376.001455][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.012649][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.023637][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.035550][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.057904][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.095481][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.095568][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.112192][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.130939][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:09:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xe, 0x1, 0x0, [{@remote}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x30}}], 0x1, 0x0) [ 376.166028][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.169861][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.205643][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.245190][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.268148][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 376.292509][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.313348][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:09:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) [ 376.337834][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.352482][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.362561][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:09:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 376.394472][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.430014][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.460878][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.473887][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.488028][ T8631] device veth0_vlan entered promiscuous mode 02:09:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) [ 376.537718][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.556154][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.576377][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.614688][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.638885][ T8600] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.653013][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.668173][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.696127][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.715800][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.727836][ T8600] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:09:53 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}}}}}, 0x0) [ 376.814110][ T8631] device veth1_vlan entered promiscuous mode [ 376.828873][ T8507] device veth0_vlan entered promiscuous mode [ 376.852672][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.866162][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.885506][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.988136][ T9023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.027233][ T8507] device veth1_vlan entered promiscuous mode [ 377.044624][ T9023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.118185][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.140776][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.152109][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.176162][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.180158][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.221150][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.226480][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.243288][ T8631] device veth0_macvtap entered promiscuous mode [ 377.309809][ T8631] device veth1_macvtap entered promiscuous mode [ 377.322549][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.338887][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.349607][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.361806][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.373520][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.398096][ T8507] device veth0_macvtap entered promiscuous mode [ 377.418044][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.444603][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.450807][ T8507] device veth1_macvtap entered promiscuous mode [ 377.479135][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.503774][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.553002][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.569465][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.589690][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.611356][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:09:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0xbf8afec7d8382e0b}, 0x14}}, 0x0) [ 377.653043][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.680743][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.698645][ T8631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.720308][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.759530][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.781674][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.791982][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.802192][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.829341][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.852589][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.867083][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.925773][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.939485][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.954292][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.968042][ T8631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.981417][ T8631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.997658][ T8631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.014278][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.027228][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.042120][ T8631] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.062794][ T8631] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.089070][ T8631] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.111364][ T8631] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.143899][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.164513][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.185736][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.206467][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.226231][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.249213][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.267355][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.279359][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.291269][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.303157][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.317954][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.335202][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.350368][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.383799][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.396548][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.409561][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.421710][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.433086][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.447419][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.460296][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.472028][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.483210][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.499805][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.515103][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.566542][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.577432][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.614088][ T8507] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.625163][ T8507] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.639496][ T8507] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.650719][ T8507] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.830404][ T9926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.873390][ T9926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.921953][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 378.966936][ T9926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.998721][ T9926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.007815][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.034732][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 379.054560][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.092704][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 379.117550][ T8600] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.136603][ T8600] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.168634][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 379.194339][ C0] hrtimer: interrupt took 40470 ns 02:09:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x92ee16f8dfe6cd4d}, 0x14}}, 0x0) 02:09:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 02:09:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 02:09:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 02:09:55 executing program 4: getresuid(&(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002040)) 02:09:55 executing program 5: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 02:09:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:09:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_addrs=@nfc}) 02:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 02:09:56 executing program 5: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 02:09:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth1\x00', @ifru_ivalue}) 02:09:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x403, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xffffffffffffffcd, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) [ 379.681012][T10011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:56 executing program 2: msgsnd(0x0, &(0x7f0000000180)={0x3, "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"}, 0xfd1, 0x10f0d4a527d9bd77) 02:09:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 02:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 02:09:56 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 02:09:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 02:09:56 executing program 5: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 02:09:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_ivalue}) 02:09:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4f) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:09:56 executing program 0: fanotify_mark(0xffffffffffffffff, 0x94, 0x0, 0xffffffffffffffff, 0x0) 02:09:56 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x45}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:09:56 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000000) 02:09:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000b3"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f00000070c0)) 02:09:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/183, 0xb7}], 0x3}}], 0x1, 0x0, 0x0) 02:09:56 executing program 4: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@multicast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x4d, 0x0, @opaque="c63b795c1de177f55c468d42f99308ff64c6cdce8765ac125e17e69b585100f3bc61edeaa169fce5113af8042510830de170d523bdfbf785f749d8bb903a34859caec4f336"}}}}}, 0x0) 02:09:56 executing program 0: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003140)={&(0x7f0000002e80)={0x284, 0x15, 0x100, 0x70bd26, 0x25dfdbfe, {0x26, 0xfa}, [@INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "345d7f23abd0bd64198e1605933d496508ab978f761db62e164b35d161adff9ffdfc791ef2c4e2f7f731ff0eeea3d89c7cca20c699f7f43c577b1b2e6ff19d0c1c660a473c1ca529a69b0e0b3db2abcb576a93a71719e1c843f8cdfc7e30633c9c2d298c6072554868be75420590c656d54f884579673046d55b4f6669ce2d11e7f6f3326768534c5d28fad132b35d67f63af4a32d5c393dca4a7dbc351f7fe60e10c28adb1ff783ccb5799ecd38943b33ff2d1aefb148e082fb1786daee4c7b707ffe118e0866a842eb3c8d"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "6a89c51fbe77a0eaf6966a19bb1f3e199ad5c5298db909c653"}, @INET_DIAG_REQ_BYTECODE={0x8b, 0x1, "252c2ac1abc1f20f485dc4b45064f3b1e151c22d8505a5c3e87c1dae42ea996dfd916f66afbe3ef47535ab906e1a138e92decf5f9ed0554185ddcee48cca90f094d4cdf4e9c9313b857ee1bcd21f69c5eff8158633dd49649fc0a4822941bb0cae6488242d4ee928d718f14d3dd46b7c1cbab288abd69145e64dafa3d33401aaecd513bda3a4e8"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "f9bf7d7ccc2157e7a951ec072b37810569fcc104f5c61700f1063d6286dcc4c29a8d5c71a077ae5008526c62afcb2c11d7d93251d785bb6d9de5e5c55a1e2b7532334534b9234f4476ae4ca40ddf22761e2f8538036a52e9a931db04998df45f9dcecf2d8ca1bc8651400555b2c0d1b40c23f217b874b64b9c2992608da6af5e02d7a1a34cf8c10be7b3c9170725703aab0a9a1bba913c9efe61d2b070cfb24486be8f9afcb26b3bdc6fec658e7cad72db4aa39592feb1bf26dc863ae2d569b657148b306f394aff070fa31546a604dcbf8e5394e7a1e33b52997c7969bba74af676188cd21059e19267773edc"}]}, 0x284}, 0x1, 0x0, 0x0, 0x1}, 0x81) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f0000000140)=ANY=[@ANYBLOB]}) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={&(0x7f0000000040), 0xc, &(0x7f0000002dc0)={&(0x7f0000000080)=@delchain={0x2d28, 0x65, 0x200, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xf, 0xd}, {0xb, 0xffff}, {0xd, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x698, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xa009}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6}, @TCA_TCINDEX_ACT={0x674, 0x7, [@m_ctinfo={0xdc, 0x8, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xce8, 0xc85, 0x3, 0x80}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x37, 0xff, 0x3, 0x9, 0x6}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x101}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xa7}]}, {0x68, 0x6, "51625c2922393fe34cba26a60ceac4e266410c3f67fd5d878235fe952f757d426e90b17ca2d1a489a63cfd0109bb57a3057496f81a663661adea577a7cfba6ddcb79780ddff7b4ca53a2e7956377e2cc31e5c977799f4a209a154b8b1ff454b8539587c3"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0x1d4, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xb0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x11, 0x3, 'veth1_to_hsr\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x7, 0x1, 0x1, 0xe787}}, @TCA_DEF_PARMS={0x18, 0x2, {0x1f, 0x8001, 0x5, 0x44, 0x3}}, @TCA_DEF_DATA={0xc, 0x3, '}\\^})}^\x00'}, @TCA_DEF_DATA={0x6, 0x3, '/\x00'}, @TCA_DEF_DATA={0x11, 0x3, 'veth1_to_hsr\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1000, 0x3, 0x1, 0x3, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x6, 0x8, 0x5a2, 0x2}}, @TCA_DEF_DATA={0xd, 0x3, '\x92\\$#:*\'+\x00'}]}, {0xfc, 0x6, "8878e8bd26b80a0cd9c868668b629b99bf555c30c57151a7f37bcb95526e5fcfd50c75f60f087f9a91e28cc72bc2dfb2ec6be1c15cc20d5011f64ed283ad91fa16fdc13b4a620a53ef5d0137033ff3c8ad520377aefda20209f53f66c20adf05c1c35cecc29a6b8c9c238f8f789753c2679cdaeec0b4aa650e5e50359353f5c56765704173a67560c48fd410d2adccc3160d43520dec82a4db522439d224ef6e7ccd6f5720dd82c4d4b0bc5a1b9382ad52ef49ac87631c03fc28aebe0204655e92246f107ef98ebc1301ff279e51a342fbd875670b9dba77ad8ae8ff38470a38634b791974cab920a238ad9e427a33ba401c4e3a20e6efb4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ctinfo={0x40, 0xe, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x65}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x801}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}, @m_pedit={0x214, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c0, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x98, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_KEYS_EX={0x78, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0xac, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x2b, 0x6, "6dbb66458457227a3e3a0021f2be3b2fe42a2ee0f0899105df2eccd3b230be89748c0a2aecf9f9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x16c, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x140, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xfff}, @TCA_IPT_TARG={0x7b, 0x6, {0x2, 'filter\x00', 0x6, 0x7, "5c941cf23a6794de5b798d2b2e56bdddffff4851f630f6e3fd4d17fff3a04405de9ebf3d9b45355e08fe19aec3f0405739e7aee205eebad101151d514fe3b4572743c9bd94a89f777ac6be70fe90e169ab"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x80}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_TARG={0xa6, 0x6, {0xfffb, 'raw\x00', 0x5, 0x3ff, "2825d8bf7ebefa8bf3009ddd55ee249a696afc791ce00ee3c6d47d43782a6244e7963a685d8772b058c08c97b17b3869cf53a81caf84ac1af9da9fe5a64b223b1f183b36a05c50b54b7b1fa04f69d3e1348a84c37516e5b3313b544fde62aa3dcb1b26fe3606fc7ed1756427cdd13d36a6dc01b844630780654c45d5"}}]}, {0x6, 0x6, '.r'}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x20}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x25b0, 0x2, [@TCA_CGROUP_ACT={0x12c8, 0x1, [@m_mpls={0xcc, 0xf, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x4}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x0, 0x3, 0x1ff, 0xb14d9a9}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f5}, @TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_BOS={0x5}]}, {0x53, 0x6, "b1eab790a832595216cfcf690fce405131d5aa753c71b7af2d4ef97a832830b0e908cee7fcb24eb2f17edb5c690b53b59389df839cfc074b0b2964e7ec08627b445599a5f067646676454e8ef47a5f"}, {0xc, 0x7, {0x1, 0xd43daeb73ffec01f}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0x1090, 0x11, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xf68, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x9, 0x9, 0x7, 0x80000001, 0x1}, 0x2, 0x7f}, [{0x26, 0x8, 0x3, 0x200, 0x2, 0xfffff000}, {0x6, 0x0, 0xe8, 0xffffffff, 0x8, 0x9}, {0x0, 0x9, 0x7, 0x1000, 0x8001, 0x6}, {0x3ff, 0x8, 0x4, 0x100, 0xff, 0x1f}, {0x43, 0x5, 0x7ff, 0xac, 0x10000, 0xe9}, {0x1f8c, 0x7d, 0x10001, 0x5, 0x10001, 0x3f}, {0x3, 0xd2, 0x6, 0x100, 0x1, 0x4}, {0x5, 0xffffffff, 0x2, 0x0, 0xff, 0xec18}, {0xfff, 0xa0, 0x10000, 0x3f, 0x80000001, 0x1ff}, {0x8, 0x2, 0x3ff, 0x0, 0x5, 0x8}, {0x800, 0x8, 0x101, 0x8, 0xedc6, 0x1}, {0x9, 0x7, 0x3, 0x4, 0x200}, {0xfffffff9, 0xde3, 0x8, 0xcb0, 0x2, 0x3}, {0x8, 0x2, 0x80, 0x0, 0x3, 0x9}, {0x1, 0x8, 0x1, 0x80a7, 0x80, 0x1f}, {0x7, 0xc, 0x5, 0x3247c455, 0x46e5, 0x8e}, {0x8, 0x9, 0x80, 0x5, 0x0, 0x9}, {0x6, 0x8001, 0xff, 0xa3, 0x20, 0x5}, {0x8, 0xfff, 0x2, 0x7, 0x25, 0xc4}, {0xfba, 0x401, 0x8, 0x1000, 0x81, 0x8}, {0x7, 0x4, 0xd5, 0x5, 0x6}, {0x5, 0x4, 0x3, 0x3, 0x7, 0x3}, {0x1f, 0x49, 0x0, 0xfffffffb, 0x200, 0x1}, {0xfffffff1, 0x3f, 0x3, 0x2cf2, 0xfffffffa, 0xdfdf}, {0x8001, 0x8001, 0x0, 0x0, 0xe751, 0x6}, {0x8, 0x50, 0x9, 0x7, 0x0, 0x1}, {0x2a, 0xb30, 0xff, 0x40, 0x45, 0x401}, {0x9a, 0x8ef4, 0x10001, 0x9, 0x2, 0x8}, {0x6, 0x0, 0x3, 0x80000000, 0x3, 0x1}, {0x2, 0x3, 0x1, 0x9, 0x3, 0x8001}, {0x81, 0x0, 0x8, 0x6, 0xb7, 0x9}, {0x10000, 0x200, 0x20, 0x200, 0x800, 0x3}, {0x5, 0x80000001, 0xff, 0x80000000, 0x7, 0xfffffffa}, {0x3, 0xfffffaa1, 0x101, 0x0, 0x9}, {0x5, 0x80000001, 0xff, 0x8, 0x7, 0x1}, {0x668, 0x80, 0xb8, 0x3, 0x7, 0x80000001}, {0x1, 0x8, 0x1, 0x3, 0x7f, 0x4}, {0x5, 0x9, 0x2, 0x3, 0x0, 0xa4b}, {0x1, 0x3, 0x1, 0x3f, 0xe1520ca, 0x2}, {0x0, 0xefb, 0x81, 0x4, 0x9, 0x1ff}, {0x5, 0x4, 0xfffff801, 0x0, 0x3}, {0x9, 0x3f, 0x8, 0x1, 0x0, 0x7fff}, {0x3, 0x9f, 0x80, 0x6, 0x5, 0x9}, {0x3, 0x0, 0x1ff, 0x7, 0x3ff, 0x2}, {0xc841, 0x101, 0x40, 0x7, 0x800, 0x6}, {0x7e4b, 0x7, 0x4, 0x1, 0x9, 0x6}, {0x40000000, 0x7, 0x9970, 0x1ff, 0x84e, 0x1}, {0xea2, 0x0, 0x40, 0x401, 0x6, 0xf769}, {0x1, 0x3ff, 0x1, 0x0, 0x7fff, 0x7}, {0x0, 0x80, 0x3, 0x1, 0x0, 0x5}, {0x0, 0x0, 0x800, 0x5, 0x1, 0x7ff}, {0x1, 0x66, 0x1, 0x7287, 0x6, 0x10001}, {0xdb87, 0x5, 0x2, 0x43, 0x8, 0x3}, {0x4b53cbc9, 0x5, 0xa28, 0x2, 0x218, 0x60ca}, {0x7, 0x3000000, 0x6e5, 0x7bb1, 0x0, 0x7}, {0x8, 0x9, 0x5, 0x9, 0x81}, {0x2, 0xfffffffb, 0x700, 0x81, 0x9, 0x7}, {0x10000, 0x1bb, 0x5, 0xda, 0x100, 0xffffffff}, {0x1ff, 0x9, 0x0, 0xfffffff9, 0x2ab7, 0x5}, {0x8, 0x1, 0x2, 0xb7f, 0xa6, 0x4}, {0x80000001, 0x80000001, 0x7, 0xefc7, 0x100, 0x7af5}, {0x14e3a7f4, 0x1ff, 0x1, 0x3, 0x9, 0x8c4}, {0x2, 0x0, 0x8, 0x5, 0x3, 0x10001}, {0x2, 0x2, 0x8, 0xc251, 0x7fffffff, 0x4adf7ce}, {0x1000, 0x3, 0x2, 0x9, 0xb076, 0x2}, {0x9, 0x2, 0x200, 0x80, 0x4, 0x7}, {0x200, 0x7, 0x5, 0x256a, 0x400, 0x9}, {0x0, 0x0, 0x28, 0x8d, 0x6, 0x4}, {0x9, 0x8000, 0xfffffff7, 0x101, 0x9, 0x8}, {0x0, 0x80000000, 0x583, 0x7fffffff, 0xfe75, 0xf3}, {0x7, 0x7, 0x5, 0x80000000, 0x8, 0x5}, {0x7fffffff, 0x1f, 0x2, 0x6c, 0x3, 0x7}, {0x7, 0xd65c, 0x800, 0x2cf5, 0x7ff, 0x5}, {0x40, 0x0, 0x4, 0x0, 0x8001}, {0x120, 0x101, 0x3, 0x1ff80000, 0x8001, 0x5}, {0x8, 0x9, 0x1f, 0x9, 0x80, 0x6}, {0xffffffff, 0x3, 0x9, 0x863, 0x10000, 0x7ff}, {0xffffffe1, 0x9, 0x1ff, 0x200, 0x9ce2, 0x80000001}, {0xdecf, 0xfffff443, 0xfff, 0x1f, 0x9, 0x6}, {0x1, 0x800, 0x3, 0xfffffffd, 0x100, 0xffff0000}, {0x7fff, 0x6, 0x7ff, 0x8, 0x90c8}, {0x3f, 0xffffff80, 0x1, 0x8, 0x9, 0x1f}, {0x951e, 0xffffff71, 0x80000000, 0x3, 0x81, 0x1}, {0xfffffffa, 0xff, 0x80, 0x5, 0x1, 0x7}, {0xffffff40, 0x0, 0xfff, 0x80000000, 0xfffff800}, {0x2, 0x40, 0x87c, 0x8, 0x4}, {0xb70, 0x9, 0x9, 0x3, 0x3, 0xfffff75c}, {0x4, 0x3ff, 0x3, 0x4, 0x10000, 0x4}, {0x9ab, 0x3, 0x6, 0xffff8000, 0xb31, 0x9}, {0x4, 0x19, 0xb13b, 0x7f, 0x5fb}, {0x4, 0x6, 0x5, 0xb2, 0x7, 0x7e48}, {0x0, 0xd0, 0x400, 0x400, 0x8001, 0x5}, {0x7f, 0xfe00, 0x8001, 0x7, 0x8000, 0x1}, {0x9, 0x82f, 0x8, 0xefc7, 0x6a, 0x401}, {0x7, 0x8, 0x0, 0x8001, 0x7f, 0x3ff}, {0xb08d, 0x9, 0xd4f, 0x9, 0x1f, 0x2}, {0x7ff, 0x9, 0x3, 0x9, 0xfffffffb, 0x7d7}, {0x400, 0xc0000, 0x8f4, 0x498, 0xc3, 0xfffffffe}, {0x6, 0x5, 0x20, 0x5, 0x1000, 0xffffffff}, {0x10001, 0x0, 0x3, 0x0, 0x3}, {0xffff, 0xffffffd0, 0xfffffb81, 0x40, 0x80, 0x4}, {0x7, 0x101, 0x7, 0xfff, 0x40000, 0x1}, {0x0, 0xfff, 0x64f9, 0x1c27, 0x8, 0x5}, {0x9, 0x1, 0x0, 0x4, 0x1, 0x69de}, {0x6, 0x5, 0x2, 0xb29, 0x5, 0x7fff}, {0x8001, 0x7, 0x23, 0x10001, 0x0, 0x4}, {0x8000, 0x100, 0xffff0f06, 0x3, 0xb22c, 0xffffffff}, {0x959, 0xe78, 0x0, 0x3, 0x0, 0x3}, {0x5, 0xfffffff7, 0x5, 0x1, 0x4, 0x81}, {0x7, 0x800, 0x6, 0x81, 0x81, 0x4}, {0x73, 0x9, 0x80000001, 0x7, 0x1, 0x80000001}, {0x8, 0x7, 0x43c, 0x1ff, 0x7, 0xfffffffc}, {0x8bf66d33, 0x4, 0x804, 0xa5, 0x3, 0x9}, {0x5, 0x2, 0xffff, 0x20, 0x5, 0x4}, {0x81, 0x0, 0x0, 0xffffffff, 0x8000, 0x3882920}, {0x6, 0x7, 0x3f, 0x3, 0x6, 0x200}, {0x4, 0x10001, 0x3, 0x0, 0x2, 0xfffffc01}, {0xffc5, 0x10001, 0x4, 0x6, 0x0, 0x40}, {0x7, 0x20, 0xd4d, 0x1f92, 0x7, 0x2}, {0x3f, 0x800, 0x81, 0x4, 0x5, 0x5}, {0x2800, 0x1, 0x800, 0x5, 0x3f, 0x200}, {0x3, 0x80000001, 0x0, 0x2, 0x80, 0x7}, {0x3ff, 0x81, 0xfffffffd, 0xb10, 0x0, 0x2}, {0x8, 0xfffffffa, 0x4, 0x7ff, 0x7, 0x3ff}, {0xffff, 0xfb8, 0x0, 0x737, 0x3e}, {0x8, 0x8000, 0x7, 0x1ff, 0x400, 0x8}, {0x9, 0xf15, 0x8001, 0x2, 0x26, 0xfffffffc}, {0x3, 0x1f, 0x1ff, 0x2, 0x8, 0x9}], [{0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x80cc125e199abdad}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x5}, {0x4}, {0x1}, {0x4, 0x1}, {0x2}, {0x6, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x4}, {0x2}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x5}, {0x1}, {0x4}, {}, {0x2}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x3f15ecb92ec5f7a}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x2}, {0x4}, {0x0, 0x1}, {}, {0x3}, {}, {0x3}, {0x3}, {0x3}, {0x4}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x2}, {}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x124, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x3c7c60208279280a}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0xfd, 0x6, "e0eb0e6acf1b0d5ddb13f09ee62ea8887fd1171cf0b94fc71d32b18b83faae4598a1f05ac671022f66d49295f23e1a885cc64cf7b6df5f4f083db0e783f2236cec8d2e4f119bf6588c1e4b3ca1cb2ad9ed79d0ae8ddbb180f185986696803999a3d33d9f2c928ead7e79ef5eab9d25c37f34d42b782f527d0122dfff4bede469249692d86445351c7a750718cdf20a74eb14bd3eb340a652fc6930e9c784fceecd1a2e5dbe9e3be2d20a6b5e23a38e778d8525d4b1348943d10f57008724bd4ab8281db1c20c316c3ad66fbdbc2c2db59fbc6443dc4758ef59cb7cea2b96fcbcd7627b040172b4741f115742e2def5c77fde1f26f0d89333c7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ife={0x168, 0xa, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xfffa}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x401}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x30, 0x8, 0x7f, 0x4}}}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_TYPE={0x6, 0x5, 0x58f6}]}, {0xe5, 0x6, "3dba4f2f4b9db2551180799b0e3066a25bc77bfcb00c61e6affbbbb860878e1cbfd355d9aa69aa8d871d14426af63e555159813353fa8b10f7d439d21126f1bd88229f700134c2acc3429bf329f7922092beffff8a3d6c7d5b015c1974e0fbe4de7a213905f7876b290d302db0de42fcd959089b104a447459795f8439eb4f987e4d424af0fc28403a41d3bef6d83305afc11d6abef02a9154face4292316ba83d84166ea31409a5f89d08fa78fff1cfe5548e24a549b75bab0b259535cdace50d784f383bbc891deb148430fcaacfb4a7379a38d79aa7e2768d7fb5433899347e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_ACT={0x5fc, 0x1, [@m_connmark={0xc8, 0xd, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x49, 0x4, 0x2400000, 0x6}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x6, 0x5, 0xe2}, 0x200}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40, 0x42e8cf, 0x7, 0x400, 0x7}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3f, 0x4, 0x20000000, 0x1, 0xdb65f9d}, 0xbf}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x2, 0x1, 0x6, 0x1}, 0x2}}]}, {0x9, 0x6, "ecbe3954e7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x144, 0xf, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3f, 0x8000, 0x4, 0xffffffff}, 0x3}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x20, 0x3d3, 0x10000000, 0xe4, 0x1}}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x23}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xaf, 0x6, "b0b844b32ec33c877f6d8d5458c9c5d620d9e44d4a1a6660f533b2a09eed8e0bdb517907c3cb8836473a4200efc286aed6da3dbedf618d7f068059eedc91f7672d1bff16aa09ee562b4d95f107b4cdcac9dfa5962518911f024f066628119649baaebe402d92f84bc0407a1b7735b2e5f05becb8a526a6f25fa7f433ebcf2246a292ddaa1f238fb9e09667ae443c4a347c7c390947aa1aa13979a47e10b903e055e38d80b5848c649dd184"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_nat={0x100, 0xb, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x5, 0x1, 0x7f, 0x8001}, @broadcast, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x2, 0x0, 0xffffffff, 0x9}, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00}}]}, {0x86, 0x6, "9decec2a0517890ab55adcd8051e592cae11c7921c8e2e4ddc8389da1b9d2055862b75e7d3151acc548532b82416fd2feed43be1a06d2e703da29bce21a55339f12cb04d2b666f0964f04d05b6da8f2eb66bc56f9b52f84413e0fdbce464b929f2162ec21b0f225474c96977895e5ad04cba096c98d909869b46b36e4517db60ab63"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x128, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x72, 0x401, 0x3, 0x9, 0x9}}]}, {0xe3, 0x6, "0e7997c1b18b6eb38d3aef94dcf893047b525d1f7f3e9f961d87b8a4282fd2c8502dbd750b1d6c54ba756f1e0164e565b757459fccd6a2f0232894a9bb9b21dbbd522ca3273e26b9d259790bcccb6866a08889bd630d5b724e4e118a1c82a6a54860fbf5816e9fa091d5dd06c8ba6a42143d94758f05f2b95c7229dbaf2f60ff2849a4fbe2121953b93053abc05de5f6e7b533d1daa6d9bf591b9ae8e7ea4cc8adc885c40a504f0ba74ec46b16887c855fb232381c9afedeb2552cd85324fed0f9995ea0049405d209c8bc743e1d9c46326e4ff0e0940437082425180f3718"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}, @m_ctinfo={0x68, 0x18, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x3c, 0x6, "57522ada13220d94b6ca3cfbbad1b4d0c131351906a6a5e36df8778e1df67ce5cf0538b3ba63ad5f927b8187428c8a71131eb5ba0752ebf8"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_skbedit={0x15c, 0x1c, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x4, 0x4, 0xff, 0x7}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x5, 0x5, 0x1, 0x2, 0x6}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}]}, {0xdd, 0x6, "99682cb9b90567f54972dfcdf62b13c9e58539762fbaa8211a6b9afdacb4428ab13b19c2f147aa01178a89371aaba8c013dc9cdece0e1e17114483a7a88a074e65b6bf05ab20563aca1ae054680c174af38a99efd89b11609f05fe21a4d34c95b22a9818d868a23db768c43e7f6a7f8db6776b92c09f86796f64ade55a63c621a00bd51111496652e170b4a4ed319d1c408ffa79fde7e8aa6c0117501b128597d1f1cbbad2f8f089e56a5487c7dc4d7b1daf6896a539d15ef7c914a71edc594a57aa379a5afc06ee6300c64cdc6ab5369ebee714b9310d9ad1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_CGROUP_POLICE={0xce8, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xbc8c, 0x7, 0x6, 0x5, 0x1, {0x0, 0x1, 0x3ff, 0x921, 0x5, 0x20}, {0x0, 0x0, 0x2, 0x5, 0xa77b, 0x6}, 0x8000, 0x8, 0xcfe}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x0, 0x8, 0x1, 0x7fff, {0x1, 0x0, 0x7, 0x4, 0x200, 0x80}, {0xf9, 0x1, 0x8, 0x8, 0x7, 0x2}, 0x3, 0x8000, 0x2}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6e9, 0x3, 0x40, 0x8, 0x7, {0x7, 0x2, 0x66, 0x800, 0xb4, 0x1}, {0x80, 0x1, 0x1, 0x407e, 0xfa5d, 0xfffffffa}, 0x32b9, 0x7, 0x3}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffffff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x7, 0x1000, 0xfb30, 0xfffffffb, 0x1, 0x9, 0xffffffff, 0x4, 0x2, 0x1ff, 0x6, 0x8, 0x3d3a, 0x6, 0x100000, 0xec, 0x7ff, 0x5, 0x7fffffff, 0x10000, 0x7, 0x20, 0xb91b485, 0x8001, 0x6a, 0x20, 0x2, 0x7, 0x9, 0xbc9a, 0x700, 0x1, 0x9, 0x5, 0xfffffffd, 0x20a5, 0x8, 0x2, 0x7f, 0x9, 0xffffff00, 0x8, 0x7, 0xdf2, 0x200, 0x5, 0x137c, 0xcce4, 0x5, 0x5, 0x7fff, 0x8, 0x8, 0x7, 0x7, 0x401, 0x7fc00, 0x0, 0x7, 0x1, 0x5, 0x9, 0x5, 0x7ff, 0x0, 0xffffffff, 0xeda1, 0x140000, 0x3, 0x4680, 0x1042, 0x9312, 0xfffffffe, 0x8, 0x400, 0x6, 0x229, 0x8, 0x6a0f, 0x2, 0x791, 0xf1, 0x3, 0x7fff, 0x4, 0xfda8, 0xffff0001, 0xfffffff8, 0x4, 0x80000000, 0x9, 0x1, 0x8, 0xfffffff8, 0x609, 0x0, 0x8001, 0x40, 0x1, 0x101, 0x3, 0x1, 0xd28d, 0x6, 0xff, 0x7fff, 0xab95, 0x0, 0x3, 0x1, 0x789, 0x4, 0x3, 0x81, 0x9f, 0x8, 0xff, 0x8, 0x100, 0x5, 0x400, 0x80, 0x1f, 0x0, 0x400, 0x7, 0x8000, 0x5, 0x4, 0x6f9, 0x40, 0x1, 0xfffffffd, 0x2e30a68c, 0x7, 0x5, 0x10000, 0x400, 0x9, 0xd85, 0xd1c, 0x21c, 0x2, 0x800, 0xbb4, 0x0, 0x8, 0x8, 0xfff, 0x1000, 0x2, 0xff, 0xfffffeff, 0x6, 0x2, 0x1224, 0x5, 0x2, 0x2, 0x3, 0x7, 0x101, 0x5, 0x8, 0xf446, 0x4, 0xff, 0x1, 0xffffffff, 0x3, 0x3, 0x9, 0x10000000, 0x2, 0x2, 0x18d319a1, 0x10000000, 0x0, 0x4, 0x200, 0x1, 0x3, 0x5, 0x5d, 0x6018731, 0x8001, 0x80000000, 0x4, 0x1, 0x1, 0x2, 0xffff, 0x3, 0x7, 0xedb7, 0x7, 0xc4, 0xffffffff, 0x6, 0xfffffffc, 0xfffffffb, 0xbb, 0x46, 0x367, 0x3ff, 0x7, 0x6, 0x9, 0x7, 0x82d, 0x4d4, 0x400, 0x8, 0x10000, 0x3ff, 0x6, 0x3, 0xb759, 0x2, 0x7, 0x4, 0x6, 0x1, 0xe0000000, 0x1, 0x6, 0x9, 0xfffffffa, 0x2, 0x6, 0xbf, 0x9ed, 0x10000, 0x0, 0xbc43, 0xef, 0x9b, 0xfff, 0x9, 0x9, 0x7ff, 0x6, 0x383, 0x7, 0xd6, 0x80, 0x101, 0x4, 0x5, 0x7, 0x8000, 0xd66000, 0x7f, 0x9, 0x8000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0x1, 0x1, 0x0, 0x0, 0x9, 0xff, 0x4, 0x2, 0x2, 0x80, 0x2, 0x8, 0xb3, 0x1d3a, 0x4, 0x1, 0x5, 0x2b, 0x40, 0xfd, 0x0, 0x3f, 0x800, 0x4f, 0x4, 0x1, 0x8, 0x1, 0xc0000, 0x7ff, 0x80, 0x5, 0x7, 0x7fff, 0x8, 0x7fffffff, 0x8, 0x9, 0x5, 0x6, 0x8, 0xb6, 0x3, 0x1, 0x80000001, 0x3, 0x5, 0x4, 0xff, 0x7f, 0x3, 0xffffe7ed, 0x79, 0xff, 0x3, 0xffffffb1, 0x0, 0xbd7, 0x8, 0x0, 0x8, 0x8001, 0x400, 0x1, 0x0, 0x2, 0x9, 0xfff, 0x1, 0x1, 0x80, 0x3ff, 0x7fff, 0x6, 0x8000, 0x401, 0x731, 0xe0, 0x895a, 0x7, 0x1, 0x8, 0x0, 0x6, 0x503, 0x36e, 0xace18524, 0x7f, 0x81, 0x0, 0x13a, 0x9, 0x4, 0x0, 0x2, 0x0, 0xff, 0xc2, 0x2, 0x604c, 0x80000000, 0x4, 0xfffffff9, 0x3, 0x0, 0x7fffffff, 0x3, 0x9, 0x401, 0xfff, 0x0, 0xcea4, 0x3, 0x1, 0x0, 0x4, 0x4e7, 0x20, 0x5, 0x6, 0x0, 0x7fffffff, 0x0, 0x0, 0x3, 0x200, 0x80000001, 0xffca, 0x3, 0x2, 0x400, 0x8, 0x1, 0x80000000, 0xfffffffc, 0x2, 0x1, 0xfffffff8, 0x0, 0x0, 0x4, 0xd34, 0x4, 0x19ef, 0xfff, 0x9, 0x0, 0x4, 0xda89, 0x800, 0x10001, 0xf796, 0x2, 0x77, 0x9, 0x1, 0x1, 0x3, 0x6, 0xfffffff7, 0x81, 0x1000, 0x2, 0x12519166, 0x75a, 0x3, 0x3ff, 0x401, 0x3ff, 0x6, 0x0, 0x8, 0x3, 0x1, 0x8, 0x3, 0x40, 0x21, 0x7ff, 0x1000, 0x0, 0x2000200, 0x7ff, 0x101, 0x6, 0x1, 0x6, 0x4, 0x100, 0x4, 0x8000, 0x0, 0x0, 0x3fd52356, 0x0, 0x6, 0x200, 0x3, 0x1, 0x5, 0x8, 0x4, 0x6, 0x4, 0x1, 0x5, 0x800, 0xe520, 0x4d2, 0xffffffc1, 0xffffffff, 0x2, 0x5, 0x40, 0x1000, 0x7fffffff, 0x9, 0x2, 0xced7, 0x80, 0x8, 0x7, 0x3ff, 0x7fffffff, 0x6, 0x6, 0xe19c44e, 0x1, 0x2, 0x7f, 0x4, 0x1, 0x7, 0x200, 0x3, 0x1f, 0x9, 0x8, 0xfffffff8, 0xfffffff8, 0x6, 0xfffffffa, 0x4, 0x2, 0x1, 0x6, 0x401, 0x1, 0x1, 0x4, 0x0, 0x0, 0xb34, 0x81]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x1, 0x8, 0x3, 0x1ff, 0xfffffffa, 0x7fff, 0x8, 0x4, 0x0, 0x80000000, 0x2, 0x0, 0x991, 0x1000, 0x984ca21, 0xfff, 0x1000, 0x3, 0x200, 0x6, 0x5, 0xbd, 0x3, 0xfff, 0x8, 0xe9e4, 0xfffffffa, 0x8, 0x0, 0x7ff, 0x0, 0x1, 0x6, 0x7ff, 0x9, 0xae6, 0x0, 0x1, 0x8, 0x3ff, 0x1, 0x1, 0xb19, 0x88d, 0x81, 0x80000000, 0xd72e, 0x3, 0x3ff, 0x6, 0x9, 0xfff, 0x7fffffff, 0x3f, 0x1f, 0x0, 0x6f4, 0x7c, 0x90000, 0x3, 0x5, 0x9, 0x8, 0x81, 0x5d01140f, 0x1, 0x10000, 0x0, 0x7, 0x3ff, 0x1, 0x20, 0x2, 0xfffffff9, 0x800, 0x4, 0x1, 0x8, 0x7ff, 0x6, 0xbb5d, 0x0, 0xfffffc01, 0x4, 0x2bc, 0xe7a, 0x0, 0x3, 0x20, 0x81, 0x6, 0x40, 0x8000, 0x6, 0x0, 0x5, 0x9, 0x0, 0xffff, 0x6597, 0x4, 0x0, 0x1, 0x81, 0x401, 0x5, 0x3cf, 0x9, 0x6, 0x2cd6, 0x0, 0x9, 0x6860bdfe, 0x5, 0x42a1, 0x5, 0x400, 0x5, 0x101, 0x7fff, 0x5d, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x200, 0xa756, 0x3, 0x101, 0x5, 0xffff, 0xfffffff7, 0x8, 0x6, 0x2ab, 0x6, 0x101, 0x7f, 0xff, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1, 0x2, 0x1, 0xffff, 0x3, 0x8, 0x3e2, 0x2, 0x5, 0x2, 0x40a9, 0x20, 0x3, 0x4, 0x8001, 0x6, 0x9, 0xe261, 0x9, 0x9, 0x3, 0x2, 0x6, 0xffffffff, 0x3ff, 0x1000, 0x6, 0x2, 0x7, 0x800, 0x1, 0x6, 0x5, 0x1ff, 0x7ff, 0x529, 0x20, 0x5, 0x9, 0x40, 0x3ff, 0x3, 0x8, 0x8d1, 0x0, 0x7fff, 0xfec, 0x7, 0xffffffd2, 0x4, 0x7, 0xc86a, 0xfffffffe, 0xfffffffa, 0x0, 0x5, 0x425, 0x2f, 0x3ff, 0x3, 0x1f, 0x1, 0x3ff, 0x6, 0x282, 0x200, 0x1, 0x5, 0x5, 0x80000000, 0x6, 0xffffffff, 0x8, 0x0, 0x81, 0x0, 0x6, 0x3, 0xffffff7e, 0x3, 0x2, 0x8, 0x6, 0x3, 0x0, 0x0, 0x101, 0x1, 0x9, 0x9, 0x344, 0x3, 0x7, 0x2, 0x0, 0x3, 0xfffffffb, 0x8, 0x5, 0x40, 0x7f, 0x2, 0xfff, 0x2, 0x3, 0x9edb, 0x7ff, 0x8000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffffff}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xcceb}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x5f}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x7c, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x4}, {0x24, 0x5, [{0x47e, 0xfd, 0x3, 0x8000}, {0x81, 0x40, 0x6a, 0x1}, {0x4, 0x9d, 0x4, 0x6b}, {0x401, 0x5, 0xf4, 0x2}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xb, 0xe}}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x3, 0x6}}, @TCA_BPF_OPS={{0x6, 0x4, 0x4}, {0x24, 0x5, [{0x1, 0x7f, 0xda, 0x7}, {0xac81, 0x80, 0x9, 0xbe}, {0x8, 0x2, 0xd1, 0x7}, {0x6, 0x2, 0x7}]}}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}]}, 0x2d28}, 0x1, 0x0, 0x0, 0x80}, 0x8040) [ 380.366750][T10041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) 02:09:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x851) [ 380.411117][T10041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005900)={0x77359400}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:57 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 02:09:57 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) 02:09:57 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x15}}}}}}, 0x0) 02:09:57 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x4, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 02:09:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_data=0x0}) 02:09:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0xbf8afec7d8382e0b}, 0x14}}, 0x0) 02:09:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x0, @initdev}}) 02:09:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}], 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) 02:09:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x403}, 0x14}}, 0x0) 02:09:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x260, 0x0, 0x260, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'nr0\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@local, [0xff000000, 0xffffff00, 0xff, 0xff000000], @ipv6=@mcast1, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], @ipv4=@remote, [0xffffff00, 0xffffffff, 0xff000000, 0xff000000], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0x0, 0xff, 0x0, 0xffffffff], 0x4, 0x0, 0x255b8b5c9e74f100, 0x4e22, 0x4e22, 0x0, 0x4e24, 0x2010}, 0x81, 0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'wg0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x409) 02:09:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000001ac0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='-', 0x1}], 0x1, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 02:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, 0x0) 02:09:57 executing program 2: r0 = getpgid(0x0) ptrace(0x8, r0) 02:09:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, 0x0, 0x37}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)="5277b197456583f117a87638c65bb1387ef75eb3df26bd40846c06ff40d20dc44a82e98cca78e6bcd9e7e3503e"}, {&(0x7f0000000100)="fbcbb44d936e2c7875dd778c95a55f57bc553199275d90b8e0a1eb6d0b8ea22dea5b5b1b0607f49a96851c30569bd7fc53ce6e8b80fc44065c1ca76afc54e52875253482bdada5271b6bd7c156b117015e42de6d83e93a148f181863a86d5424d7b6c26c76e5cf04aa40cd364046f1318e49e7d3fb76e50ddaa6d607da3f46da"}, {&(0x7f0000000180)="bebf99796e131c0aae4e929116fbd11af66c3d6ee130f9480cbf8c1a2e7e71473816cbb1b7f9ad9148a6d78b53ccf99021bec82263408e001818496d1bd493ddb0a940239e96e803563e626d48e8d1589db1b6805bc6acf434bba10026fad75a2cb9e7fa366b90b1f7f404bec4cc36f8399a231b81102872b711716c8f467f701e31a7742978e5db9886ceb611c0c6e4772cff1bd3c09b6ea8757a9ac4aef4c5e5e85490e4192441b80a2465c913d2203322c2ec8a90dafe877e0035550bad8561cd97aa0bda3d04a867df304bd31f09aa9783ee3b158f3ae375"}, {&(0x7f0000000280)="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"}, {&(0x7f0000000380)="2b16886d9c19c3fc64188d1bd088d59464512139ffedc34276dc6ee9ea9708f3d4d02ce9fa391bafda294545f4d18387459305f76d6516c46a2ef5f99442456ef0ddcca2f3adfc28be466183cb232733924cb277215dea2d526641b18c96e7"}, {&(0x7f0000000480)="85f65014fe12ca55ed274dfa069ec04d9acc8df299ff77ff6039226544cb4faa24e2c77eac3dc52b2841cd20c0665f932d62818fd3bb78cb1aba3cf96038001c8bc9d3b52ff2e6231db891b7441467b5cb9535ceec28ca83ac2be93bf569e01ea93bf27e767aee05d3c8a2fc4958166df3b4a5ab30ae235e1c04f05a7a6aa2c4968b45f246a3b1373e87510cd2812a1ab8ab20247661129a684eebb0c61b0bff48136bf74eddcd69cf561411b60120f2faff999c3497bcff8735904b229a4259170622537da75c9a1d27f30efcd106a7f05f0bbd26a640b527ccc4f406d993f31967c5050f219ea8339d607473904110e677"}, {&(0x7f0000000580)="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"}, {&(0x7f0000001580)="2b0d4383f34ce5f0ae622ebf098bb3632445fab963588742580005217a979065518260f78644edb1aaef98a1ad9798a4db7338aede062be337da43116d006cf3a7af99"}, {&(0x7f0000001600)="229ba032ecb924f38e8ade53da6ec568f53f142770721c096c018cff14d6ad10c14c5930b6b37e7de56b78647f4113332b30ec3eb270f9b652f7bd03cbafa7b71e4bfbb0f5a3c053aa4aa1fae0a3ad827d2d04e11a46cb9142358a698a1773"}], 0x0, &(0x7f0000001740)=[@dontfrag]}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @mcast1}, 0x0, &(0x7f0000002b00)=[{&(0x7f00000017c0)="f5a4233c2aeaa3b3ae01a4090c895dac71df9a7361136cec9ccd7a6960d5d3df1afc9fe961bf7f501b420d18edcb0ca6bd0a6a172a5cfba8aa8d8829444523be3825ac11b2cecf61bf"}, {&(0x7f0000001840)="022854ebc1ffd079ea972676a42e943780d37656c4f0238b66f02ee28d11d5b2be5b2612e0de1df561c32f3bf87756d65987188561371f313d0b57bc60988a731fbf091096aaf0d8ef96"}, {&(0x7f00000018c0)="1b26a8645f17d25acffae2ef34ba91bd1c3f74a2e9359208dd3b79e5473038a39943b9b2781d3e53f608de837b1d4c621c61c34be2206dac9e92842c8c"}, {&(0x7f0000001900)="d35a2b831784c20c2ba5f677927c3c155db3b3deae392690d6224f3f05ce54e2ef9c9d66567b10297c1b1a7acf3a7f4bf7e6ec1d7923a86d11a94b870aeecce251b13d24bc85bfd363f807a797add89d2918f49e799b7c1cde613301a54df42f4837fa39d966589148be96bc699bd3c784d982399e0c243e212c48ba5c241546511c5d5fb0e954f96dbe1c0966471a39bef2c0684130ee4dd7c949792a91a94e81f35b77b13e0636634b0f2c28dff99d7b82"}, {&(0x7f00000019c0)="4fbfc4"}, {&(0x7f0000001a00)="74c0fea3a25147eda2dfc995c3facf36d2a9fac346807427ad85d9af62bf207c43e7bbff7f6ec72e0c4497cc2b"}, {&(0x7f0000001a40)="b19426376386d01efdc4e61eaa479eb778f9787d6ffdbd93b0050613fb377de65e9b513b3cf2e7819cf5338d2e0db7a50b4e408cfe61b7e369922db70cfb4e86cf8119028013dcda50d64f3263213a1fe52976f29e97f296e1c1397652b8b2a42b2ab7714a0f5593576a88170209ed6291bf0b83e466ccb9f0e011cd1794511442b086a8a6ed7d6e55442750145ef956c93ca68926d7bf4f87ede701c8625e56325e10d217ea5b28e6bd5c5a3393"}, {&(0x7f0000001b00)="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"}]}}], 0x2, 0x0) [ 381.057389][T10086] x_tables: duplicate underflow at hook 2 02:09:57 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x9, [@const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x79}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:09:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x2, 0x0) 02:09:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 02:09:57 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xee923b348761abac) 02:09:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4f) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16], 0x18}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:09:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x34, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 02:09:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000000)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:09:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x18, 0x4) 02:09:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:09:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 02:09:58 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @random="d7fce7b3f9d3", @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "effb52", 0x10, 0x21, 0x0, @mcast1, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "de21bf", 0x0, "9a9d47"}}}}}}}, 0x0) 02:09:58 executing program 1: r0 = epoll_create(0x6) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:09:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) 02:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, @FRA_DST={0x8, 0x1, @remote}, @FRA_DST={0x8, 0x1, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:09:58 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000002380)={@broadcast, @random="d7fce7b3f9d3", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast1}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 02:09:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x845, 0x0, 0x0) 02:09:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/2, 0x2, 0x0, 0x0, 0x0) 02:09:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000001ac0)) 02:09:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 02:09:58 executing program 5: socket(0xa, 0x3, 0x3) 02:09:58 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@broadcast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@multicast2}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@remote}, {@multicast1}, {@multicast1}]}]}}}}}}, 0x0) 02:09:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) recvfrom$inet6(r0, 0x0, 0x0, 0x40004001, 0x0, 0x0) 02:09:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_data=0x0}) 02:09:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x30, 0x32, 0x603, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 02:09:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 02:09:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x1, 0x0, @mcast1, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}], 0x30}}], 0x2, 0x0) 02:09:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_IFALIASn={0x4}, @IFLA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) 02:09:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000a40)) 02:09:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000002180)=[{0x0}, {&(0x7f0000001c40)="8593a9effb94", 0x6}], 0x2}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) [ 382.504034][T10156] tc_dump_action: action bad kind 02:09:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 02:09:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 02:09:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4f) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x10) 02:09:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:09:59 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000200)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}, 0x0) 02:09:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x0) 02:09:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000001480)="d06d5811853cac17826824d3a77c3b2edf8268a5375da490566533cd12a27029c91ca4a0c717821d63ee97b1554be6ccc315d86f564135cf60c87c994b79f3c01f1c57d8799fce7bc62946b0e1827913e836b0cc9d94a760342323db5211b78e9574c3ff7a79c8e8b11c579bc59232fdd7b425acf6a55a4610897ed1f49eb36dbf9c97a8e1cb61f5", 0x88) 02:09:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc) 02:09:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @broadcast, @random="3dfa4f3c5906", @broadcast}}}}, 0x0) 02:09:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x1e}}], 0x30}}], 0x2, 0x0) 02:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) 02:09:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:09:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}, 0x0) 02:09:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 02:09:59 executing program 2: clone(0x20082b6cdfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 02:09:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8941, 0x0) 02:09:59 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000100)={@link_local, @empty, @void, {@generic={0x8864, "64edef7ed1e46d85"}}}, 0x0) 02:09:59 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x7800) 02:09:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 02:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 02:09:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4f) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:10:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r0, 0x0, 0x0) 02:10:00 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x19, &(0x7f00000000c0)={@remote, @local, @val, {@llc={0x4, {@llc={0x0, 0x0, "a3"}}}}}, 0x0) 02:10:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="dd644dd2a73b04b4faf8ba648c7b6a5fbd52612e6367dbd1d9272d4009c8c648e73a48d6a100dde9b14f20821632f001146d3f38ff35ad814e08ea4f065272a7b5de5487908cf76ea057a001a28147012d0f53a1e8915eb0703fea5d59aa0985840bab4ee5f2780bdd456b4187fa949e5ffa4daeff4a85", 0x77}, {&(0x7f0000000280)='p', 0x1}, {&(0x7f0000000380)="fb", 0x1}], 0x3}}, {{&(0x7f0000000400)={0xa, 0x4e20, 0x0, @loopback, 0x3ff}, 0x1c, 0x0, 0x0, &(0x7f0000002640)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x40}}], 0x2, 0x0) 02:10:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @private=0xa010100, @random="3d0600", @broadcast}}}}, 0x0) 02:10:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="26a68f621f8e9b2d22a6e6de5de01268", 0x10) 02:10:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 02:10:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xc0, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'dummy0\x00', {}, 'wg1\x00', {}, 0x0, 0x1b}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'wg0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 02:10:00 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffd2e) 02:10:00 executing program 5: socket$netlink(0x10, 0x3, 0x2c) [ 383.846717][T10233] x_tables: duplicate underflow at hook 2 02:10:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 02:10:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0xd8, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'ip6tnl0\x00', 'geneve0\x00', {}, {}, 0x0, 0x0, 0xc6}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'wg0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 02:10:00 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @multicast1}}}}}, 0x0) 02:10:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000032c0)=[{{&(0x7f0000001d00)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001d40)='/', 0x1}], 0x1, &(0x7f0000002000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}, {{&(0x7f0000002080)={0x2, 0x4e21, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000003200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xe9}, @end, @lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x44) 02:10:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6tnl0\x00', 'geneve0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @empty, 0xffffff00, 0x0, 'wg0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x0, 0x4e}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 02:10:00 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_data=0x0}) [ 384.153241][T10249] x_tables: duplicate underflow at hook 2 02:10:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 02:10:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:10:00 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001180)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001c40)="34ce432b99aa344ca4", 0x9}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) 02:10:00 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x9, [@array, @const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x91}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:10:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x92ee16f8dfe6cd4d, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 02:10:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x0, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'dummy0\x00', {}, 'wg1\x00', {}, 0x0, 0x1b}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'wg0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 02:10:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:10:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x22004880) 02:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000180)={0x2, 0x4e20}, 0x10, 0x0}}], 0x1, 0x20008804) 02:10:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 384.577200][T10272] x_tables: duplicate underflow at hook 2 02:10:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x0) 02:10:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000032c0)=[{{&(0x7f0000001d00)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:10:01 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="d7fce7b3f9d3", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @rand_addr, @dev, @private}}}}, 0x0) 02:10:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 02:10:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffe1, "d480dfc449bfc8c204b63cb6c9ecb3b5a457a66b0a5ff9b25e09bc6f605e6047"}) 02:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000001c0)={'bond_slave_0\x00', @ifru_mtu}) 02:10:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}]}, 0x34}}, 0x0) 02:10:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 02:10:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x103400, 0x0) read$FUSE(r0, 0x0, 0x0) 02:10:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 02:10:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="d7fce7b3f9d3", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 02:10:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:01 executing program 4: pipe(&(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r1, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) read$FUSE(r0, &(0x7f0000008f00)={0x2020}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) 02:10:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x18, 0x32, 0x403, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 02:10:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 02:10:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000002180)=[{0x0}, {&(0x7f0000000040)="8593bfeffb9423eacdbee04d0374989c", 0x10}], 0x2}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x49249249249259e, 0x0) 02:10:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}], 0x2, 0x0) 02:10:02 executing program 0: socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 02:10:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 02:10:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)='S', 0x1}], 0x2}], 0x1, 0x0) [ 385.760464][T10322] x_tables: duplicate underflow at hook 3 02:10:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0xa, [@array, @const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x92}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:10:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x602) write$evdev(r0, &(0x7f0000000280)=[{{}, 0x1, 0xfe6}, {{}, 0x38}, {{0x77359400}, 0x1}], 0x48) 02:10:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x4, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_bridge\x00', 'wlan1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:10:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 02:10:02 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @random="d7fce7b3f9d3", @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x11, 0x0, @rand_addr, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 02:10:02 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000600)=ANY=[], 0x74) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 02:10:02 executing program 5: clone(0x20082b6cdfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) chmod(0x0, 0x0) 02:10:02 executing program 3: semop(0x0, &(0x7f0000000000), 0x2aaaaaaaaaaaab2f) [ 386.098384][T10344] x_tables: duplicate underflow at hook 3 02:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00010000000012000c00010062"], 0x44}}, 0x0) 02:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) shutdown(r0, 0x0) 02:10:02 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xf9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a80, 0x0) chdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) syncfs(r1) [ 386.350216][T10355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:02 executing program 3: clock_gettime(0xe330603b224e76e5, 0x0) [ 386.406487][T10355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x260, 0x0, 0x260, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'nr0\x00'}, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv6=@mcast1, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], @ipv4=@remote, [0x0, 0xffffffff, 0xff000000], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0x0, 0x0, 0x0, 0xffffffff], 0x0, 0x0, 0x0, 0x4e22}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'wg0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x409) [ 386.486801][T10360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.509653][T10360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) [ 386.581215][T10368] x_tables: duplicate underflow at hook 2 02:10:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 02:10:04 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x80041, 0x10) 02:10:04 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 02:10:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x28}}, 0x0) 02:10:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000004}, 0x10) write(r0, &(0x7f0000000100), 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000004400)="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", 0x1000) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000002340)="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", 0xffffffffffffffdd, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 02:10:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x191) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x42c, 0x20000, 0x0, 0x8dec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x9, 0x8, 0x7, 0x0, 0x0, 0x8028, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xda8, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x9200, 0x1, 0x7, 0x9, 0x7fff, 0x3, 0x40}, 0x0, 0xf, r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x47) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 02:10:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 02:10:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@fragment, 0x8) [ 387.903178][T10401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:10:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, 0x0) 02:10:04 executing program 3: bpf$PROG_LOAD(0x6, 0x0, 0x0) 02:10:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000300011090000000000000000000000005800010054000100090001"], 0x6c}}, 0x0) 02:10:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000004}, 0x10) write(r0, &(0x7f0000000100), 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_virt_wifi\x00', {0x1}}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x3ff, 0x4) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) sendto$inet6(r4, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r4, &(0x7f0000004400)="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", 0x1000) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000002340)="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", 0xffffffffffffffdd, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) [ 388.180271][T10419] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:04 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24280, 0x0) 02:10:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) 02:10:04 executing program 3: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 02:10:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x191) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x42c, 0x20000, 0x0, 0x8dec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x9, 0x8, 0x7, 0x0, 0x0, 0x8028, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xda8, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x9200, 0x1, 0x7, 0x9, 0x7fff, 0x3, 0x40}, 0x0, 0xf, r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x47) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 02:10:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) [ 388.381413][T10424] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:10:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 02:10:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0xffffffffffffff35) 02:10:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 02:10:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 02:10:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 02:10:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 02:10:05 executing program 1: pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000004c0), 0x0) 02:10:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0xffffffffffffff80) 02:10:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 02:10:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 02:10:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@dev}, 0x14) 02:10:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 02:10:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x191) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x42c, 0x20000, 0x0, 0x8dec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x9, 0x8, 0x7, 0x0, 0x0, 0x8028, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xda8, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x9200, 0x1, 0x7, 0x9, 0x7fff, 0x3, 0x40}, 0x0, 0xf, r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x47) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 02:10:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:10:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 02:10:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 02:10:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 02:10:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xc8000, 0x0) 02:10:06 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 02:10:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:10:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x191) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x42c, 0x20000, 0x0, 0x8dec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x9, 0x8, 0x7, 0x0, 0x0, 0x8028, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xda8, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x9200, 0x1, 0x7, 0x9, 0x7fff, 0x3, 0x40}, 0x0, 0xf, r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x47) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80009, 0x6, 0x1002, 0x401}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 02:10:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 02:10:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 02:10:06 executing program 2: setrlimit(0x9, &(0x7f0000000080)) 02:10:06 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 02:10:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x188441, 0x0) 02:10:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 02:10:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 02:10:06 executing program 2: setrlimit(0xd, &(0x7f0000002280)) 02:10:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 02:10:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="d8", 0x1) 02:10:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x109802, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 02:10:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 02:10:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:10:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:10:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:10:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 02:10:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 02:10:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fchownat(r0, &(0x7f0000000180)='\x00', r2, 0xee00, 0x1000) 02:10:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 02:10:07 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) 02:10:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:10:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/214, &(0x7f0000000180)=0xd6) 02:10:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000022c0)='./file0\x00', 0x0) 02:10:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 02:10:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:10:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:10:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 02:10:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 02:10:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 02:10:07 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 02:10:07 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) symlinkat(&(0x7f0000000080)='./file0/../file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 02:10:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:10:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) 02:10:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 02:10:07 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) 02:10:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 02:10:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$char_raw(r0, 0x0, 0x0) 02:10:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$eventfd(r0, 0x0, 0x0) 02:10:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x44600, 0x0) 02:10:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 02:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000140), 0x4) 02:10:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='\x00', 0x0) 02:10:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 02:10:08 executing program 1: pipe2$9p(&(0x7f0000000140), 0x80000) 02:10:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 02:10:08 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0), &(0x7f0000000540)={0x0}) 02:10:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[], 0x48) 02:10:08 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x66) 02:10:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 02:10:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4000, 0x0) 02:10:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 02:10:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0xfffffffffffffd1d) 02:10:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 02:10:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 02:10:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:10:08 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:10:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:10:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 02:10:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0xee01) 02:10:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 02:10:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:10:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 02:10:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000002380)='./file1\x00', 0x0, 0x0) 02:10:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 02:10:08 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2000, 0x8, &(0x7f0000000080)) 02:10:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2ea02, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 02:10:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:10:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xffe4) 02:10:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:10:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0xffffffffffffffb5) 02:10:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 02:10:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:10:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:10:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 02:10:09 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/123, 0x7b) 02:10:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 02:10:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x820842, 0x0) 02:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[], 0x88) 02:10:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 02:10:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:10:09 executing program 3: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 02:10:09 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x80041, 0x0) 02:10:09 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x40) 02:10:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:10:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 02:10:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 02:10:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0xffffffffffffffb3) 02:10:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 02:10:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 02:10:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 02:10:10 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x820842, 0x8) 02:10:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 02:10:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 02:10:10 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x4040, 0x0) 02:10:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4481, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 02:10:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 02:10:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 02:10:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x8) 02:10:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 02:10:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 393.920674][ T35] audit: type=1800 audit(1607307010.427:2): pid=10694 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15866 res=0 errno=0 02:10:10 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2000, 0x0, &(0x7f0000000080)) 02:10:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 394.001387][ T35] audit: type=1800 audit(1607307010.457:3): pid=10694 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15866 res=0 errno=0 02:10:10 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='\x00') 02:10:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 02:10:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 02:10:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 02:10:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/77, &(0x7f0000000080)=0x4d) 02:10:10 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 02:10:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0)=ANY=[], 0x28) 02:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, 0x0, 0x0) 02:10:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:10:10 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000042c0)='./file0/file0\x00', 0x20001aa4) 02:10:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 02:10:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:10:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000002180)) 02:10:11 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 02:10:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 02:10:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 02:10:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 02:10:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x39) 02:10:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 02:10:11 executing program 5: setrlimit(0x0, &(0x7f0000002280)={0x0, 0x5}) 02:10:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 02:10:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 02:10:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 02:10:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 02:10:11 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4a00, 0x0) 02:10:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 02:10:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8502, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 02:10:11 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000011}) 02:10:11 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={{0x77359400}}, 0x0) 02:10:11 executing program 0: socketpair(0x11, 0x2, 0x0, &(0x7f0000001840)) 02:10:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 02:10:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 02:10:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 02:10:11 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='$!#])+\x00') 02:10:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:10:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 02:10:12 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 02:10:12 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000018c0)='/dev/loop#\x00', 0x0, 0x280) 02:10:12 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000003180)='/dev/null\x00', 0x181001, 0x0) 02:10:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:10:12 executing program 0: waitid(0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 02:10:12 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 02:10:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000011}) 02:10:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') 02:10:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003180)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:10:12 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 02:10:12 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:10:12 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) getcwd(&(0x7f0000000000)=""/79, 0x4f) 02:10:12 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x40000, 0x0) 02:10:12 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001fc0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002000)) 02:10:12 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) 02:10:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x10001, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000002300)={[], 0xfffd, 0x20002, 0x5, 0x6, 0x1000}) 02:10:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 02:10:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000080034000800000008202b000000000005002a00000500380000000000050033000200001bae"], 0x3c}}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2}) 02:10:12 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 02:10:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 02:10:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="29c15b6e2706", @val, {@ipv6}}, 0x0) 02:10:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 396.367520][T10848] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:10:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x0, &(0x7f0000000200), 0x101008a, &(0x7f0000000400)={[{@lazytime='lazytime'}, {@sysvgroups='sysvgroups'}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@data_err_ignore='data_err=ignore'}], [{@appraise='appraise'}]}) 02:10:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xc681, 0x0) 02:10:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 396.591221][T10865] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 02:10:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x6281, 0x0) 02:10:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/stat\x00') 02:10:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:10:13 executing program 1: write$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x13, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) 02:10:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000080)=""/154) 02:10:13 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/l2cap\x00') 02:10:14 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)={0x1c, r0, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 02:10:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000080)=""/154) 02:10:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x30}}, 0x0) 02:10:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x1, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xa, 0x2) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 02:10:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000080)=""/154) 02:10:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:14 executing program 5: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 02:10:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000080)=""/154) 02:10:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff1bc}, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0xfffffffffffffffb}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/197, 0xc5}], 0x3, 0x0, 0xffff5111) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000001740)="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", 0xb5b) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x39d8ebd9f05bbd88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000a52000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 02:10:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 02:10:14 executing program 5: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 02:10:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') 02:10:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 02:10:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 02:10:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 02:10:15 executing program 5: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 02:10:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:15 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x1000, &(0x7f0000000080)=ANY=[@ANYRESDEC]) 02:10:15 executing program 5: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 02:10:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:15 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:10:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 02:10:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:10:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/stat\x00') openat$cgroup_int(r0, &(0x7f0000000900)='memory.max\x00', 0x2, 0x0) 02:10:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:10:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f000000a500)={{0x14}, [@NFT_MSG_DELSETELEM={0xe9c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0x210, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xbc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x19, 0x1, "15b6dd1bb001d0e7d3165a68267b947c713685b467"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "fe9d3c89f7abb46ccc9ffcc10580f32560732aa3a1307aa46a7fd52d21913169a08399338363eecbea7469df6caef5962e981f9062493a8337b1e1615fc14dddf3c4b3f0e08bb01970373dc227d77cd06aa1925b7ebdd26765ef8a3ed672a1182a2d8b6fb26ca6abe1"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xd1, 0x6, 0x1, 0x0, "dfe580141d4f29eca2e6baafa207e5f42e04317287d340959fb9f238a4bff0cee29028e9daf4d0569fc4e42ac6f9c7c354442c60e0a73c93661ce816f971377b998e7686c29117a610810bf27b5bf37fcf3d576c2d50b07be9fb3654402b55aedd278c400bce3f832b19b0bb05b2f3b4fb64d0a66061d932b2f96e717d00b3a29011bfb9be835351241bd02ff3fec5e9e1d85b130f3f0834e994a164c91c6d394ce4ebdc7863eae1abc27f8e47b1ad0cb1d8b4424fd194957805d06f7ea04ce0417c22f116ad6729399d74306f"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd, 0x1, "f18153615f44f981db"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xc64, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xc60, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "a6"}, @NFTA_DATA_VALUE={0x4d, 0x1, "1ec05c091c2100980fe1ff436d0dd743b74a257fcc0d6615803e83990e9f4712c2699fb86a029cbf6a3afb6847e6f39339873ebd71902f98c0e189789900be437bf14bc42b25a48079"}, @NFTA_DATA_VALUE={0x5d, 0x1, "f77db08dab5c9b4c8750abad4e0db72f1c99dace864bff4b7e7f7a1e3e211ffb45459fde7f5e1cf90442af910b28e048185eef9cac8c869c6cee82a47e60a011b05bb8cbdb1078a1169e608c7aa0a49126e32097871ba86be3"}, @NFTA_DATA_VALUE={0xba1, 0x1, "a202650b85c753c6c87ac011700e3c90a1b48e8bb5d6c44e0fe4f64552e7aa40ce034c567bd07ae00da958427998d347817b0d8f80846a2f42fb50d36b45704237a528c86417b6766dda24d36eba5825b108f290e2b712e87c2f56148eefe750bfb7ab6adf82c8bc90987e1a3dedbdc4cb6874a8b9af4dcf30e18a7e03cd4b4434f173f900a155b2a2deba5916c884bc2361328dc82ff37deba782405d54036fdbd2f301bf8cc1688f63cb712fb33b71c71c8895579e2d678dc8e2442b7c8b65245c6d4956b88181538caad528fc66ad600613852209980ed8feb736638c6ff987a87a38224fa5fbf7196ca224358f1f59d033af0aeff7e1a79414644a6e52fcb7a066eb55801cbc0c340077c7b22af9161a6550ed318ad254102c6d1d22e7f0d3f18622202edb94be8e8542259464cd32e4b1b47fb56eee107c0022eb34bcfb8d65899cfe73828199d49f9060b2c2123319884eeab03cc7b7a91d117ecdf26b2fa28945f242fb0b6957a2d110d927bc05f6a2199b850c3a63f1b0b72c3791450ea7f7188737d8d7e8c68aa917c83587cb6afa0cf2a5a7cae8ec0e9e3f9a61618228d537330901424e11187f69a973c4cce5ee1402579ba367d3d0d949736a869647e895fb6c1e6beb27d7828b3d3ef504ddc66fe61622bb7dbcd390c9bc35edeb1d77a4b5bbca79975098b7f5a70861444cd49fdca2c80f5532cd874f1f76e816d780c15a668a4469f840c1b357268218517b3471a080673b8caf1fb6e9d2253e5bba43cf4b4e84d797bfbd794603300931e022cfadb47701ad1029c08534767d8d9d7c90902d0f04afdd8c9d8bd84e21718620241a1ced65a36205d66eeb641499240e163e77044177ba8e20bb5e9420be2d3e1cb6910bf05f9cf4b8bb1af6c0524c1ee9156519e4bb342a4fff7e12c11b36779cf2661ad2389af6ee880a6d2df3325e24a91c14a50cc07c5997bf136974b9b7ef46f17d71a425a66f51f9327b774fce96ca142b3be6ee0dc6063736ef0aefa244483c4e4c76a6da50d78273e778d6c7113bc9c59a3715ea594d79594f1eab40d4a938b5201a90f50cf817e433374d932c9e0b587220a3fc3b8b903d049f6cd75f88ce180c4c3c6b3e3fbc4ade869bd2ecf322d3f4e662d71b1c96322b52e1dc4d685926828fce234ae93f8ad9836a037175a8ac916d4f355f4fa58e46b13ca76c8771d5a4191327fbf08890ee875cdba140d72822661b2ab80167027f7ae9123fa110cc156ee4d8b107ac3185a6e04e6cf74b509975a1c2891c884cdb7206ccd458047695e4de1f5e0cfb0b774ab835eb1e7400ee72c8fba9b19a3e86b5421d0e6070d3bdc21e3e494c03efb6f2baabfaea515ad514753680970dff291e91eb54a205781cec9d1a45574c45dee72277d91d202415d71fbea3865e4ddee185c96cb806b1b1a8d65484baaefb812456df49d5eb87c7399afa9f80bce3ca224c50ebc741722c43f9ed6fa5112784ed3468437df4b93fe4cec8a97d34c128a5f581e90faf9f90c7762b94510a8250a3f7969717e1f1761b47c3ca534a84d6ad2346a63a84fedf5ef59f55d538bc66c672970df6cbdacee5dbc77e2172a0e26abcce7c21a812b5d185d2138a26a65d39bdb95e8d25e763d42b5d1eb437b56366c8affb216f4cfdaa9f6247bd9206da78ee965c0167082672707baa375a1c7cfd6adc4f070cd9a451789f699416afd7abc4595b8665b24a78513ef9a7e023ade431d6618bf642ba71082ef29b8dce51753d7b01babce9345016ed1ac36a0d61155fbf6a4038f25cafce0e46aef38c41103fa97289cdabbe71242fec43ce18703bdc45253b535d2bece0094c98b3385b19f1e31afff37c591a51c0f4a7dc0131748f79b180cc402fe5bf1f9f2cf11b39ff6c06bdb2d449d7a6b1cf780eaa59a1fbe3cc40d0cd020c071153bce2377ebc24414fe4b193f71f835b302ae5133d5bd39ed21fdc0fd8260a5119063b6c50277e3da9c29ff49cf917a9a0efa9bc52f93f160b21b7b3a87632f776465e3f1139cd6a3925a4ce00ba4ddffeb1ed4cd9b816205b1ecdd70c223a9a6c6c32c849a4d9d90b1c26302e40c07b30a0d1969629c1be03fa6b527a202e500245a6d966c98d329eceaddc8fb75c34924a7ae76840574111d3053052cd126f74f915cfe258194a4adede41276525ab77c0e1ec7a42842d4e0ae35c8b6edcb06e7bef32840b2be6d63077962971a12361a05a97dc56ec05458620780f68f735961740edbbe854ec6997d1a4e1184fa362a5fe79cffcbec8d9bfc36386f2adfa368a270a2c7df7da2da22b57943ca602b0d379c601a008742c172624bf3a1970cad63b0c982a903be25013954ebdf5d3fa963afc94f61c0026b8713e85646f423df1f92c0cf6f0d6ae2303a92ac4bef6c2c991e215bf5d141074a9a3ad5fafec34d4eaa9b29f2aae2e51e9a8a5f1fd01188dded3aab361a8562dc439e5ffc5928ebac777f4d0e77a1c912053b64f4c8c6fb67d5b3dcd913d2ec03df9da3a56be7b4fdd81c1e12fee9e133a0e56c43e8e1aab53324ce0c2f69a52eab8e578ddc5150cd691c42606de89d46f95a603bf1aaa155c12df683d02486226b9509b7ad015fc2d28e952936706ff4209ac607ee44f5a824e4ed0471356aacfc40191e75dea10998bbbdf3c683b628d6e21f716dce67958407a67593d0068f58983811caf4e4986b1211b92ec8f2c0aa27dda8bd96471b33c3e0cba0aed621c54c5347c147327875636936223bdd88dbb152b163fbb4b9c52cd08dabc167ff006b532d511b2a401109e3a00adf9c107a0c230bae0171ae82704853dfdcd0a61c2cfb042160754f92ffb29f00a6bf5226132fca866813877197134e7f29bd445c8cae846c2d3cdf58f950a37cb62d28e3eb428195570699cb639d8018a0c6bea4730905faafa4d739cd626b9ce12c18219f8a5f30d66e6a36dba85e50ad9f426eab6d554c26050efc2dc6d9bdbd0f53eb670adcf0c1b90e396684194a53b0b3094d7bfcff3dd652964a6681b91f234ebf62a273c5f1dccfd14cd400d8a731ebf18dcfda78458d6acdc4ba64d306d77fe1efa25a57d50a8e163080e21d772afa41a0b750f21f0a55f6e2593f824a1bf06fe6d15d8deba72a05753f55c3ce3803b13adc3254cc9e355c8cfc5e3075f42d785425b3485e52c6b03b0a7af2dc51fe6c6dbdba185b65327805195c11f4de1a0af7fc4833dad42518e25182917c2dd34a7c5a23fe6587b648410620a95159f7d708c88de098b64af0b4ef31f473f0c753c9e64144e295a124e56648630dcf61490382d917738d9211e5037ce0ffcd7fa6819be3882c82d5e983da100019bf948dc390361c379deab2c8f6eabc99b0eef19f0c76b4b5cf812a578972f32b875198659154dea9f30977644695eb5e4ddecd06e07ed516cf45dc13bd31e965ee2b4651c9c18519ab4e88c4588a9959294304fb974f5ba797ed0cab59c7627d7b4b9507a8a595f7b73f3ad3e6ca74fce7083088f5472c3ef54fd5c37905e979f70ee5d0ac49f0cc52123d02f2902e36f55cb5a075e0b83cf6cdd8c1e43933e5acfc264a166b406f7698f668c0c9fae81693665e4fbd9f76435998821883be6ef50984ad2dbe1fa32f4cd328cea1f201406a532a2629a91ad8d744e464ea1180947ad386d59442c69128117d49361543a3db8e3407b4499cc31081c4741423a041e382d65c224b9bb3f47cfcc24949cd6e1c212c580c534906e6d4136c6390d9b2a4da3410a1cdbb4f8af4b7d7a223c9ea3bd4a17b8c0483813cd6e9cfd38707667f6e576621553380f62174720ddf78b85cd6a3b705e78a18976c5f9e0647a8bd14ba1fc8980104b5d15390b4941b1330749900f4a7d36c5a5d7991559fe9983ba67ae30ccb4908fec69ca9c441ad1b55e89cb5bb249f7e272fe6f777c59705a6e74c580acdc5b2bb0cfe69b401b06eefeeacdd9b188a5ab56d7b4f98531406d8868a37abdda9469058cec7d7dc41f672b63460df827aade87bc9df770f17e63eb8ce78ed7e87fbd189025f6f57c6638f00d88140edefb7f9192d3ac95b3af36daed38a8c4b9f1db1dbf2d347158051739c5fdcfa4a97c3520c45731d7baaa3b53514f9aa4895199407abb35560e791a1166eb0756594636c64705b004aafe32b233f677a930f82159311ea66b0d344871cf10a3aee5de8096"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 02:10:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/stat\x00') openat$cgroup_int(r0, &(0x7f0000000900)='memory.max\x00', 0x2, 0x0) 02:10:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/stat\x00') openat$cgroup_int(r0, &(0x7f0000000900)='memory.max\x00', 0x2, 0x0) 02:10:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:10:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:10:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/stat\x00') openat$cgroup_int(r0, &(0x7f0000000900)='memory.max\x00', 0x2, 0x0) 02:10:17 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)={[], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}) [ 400.881806][T11054] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 02:10:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0xfffffffffffffffb}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/197, 0xc5}], 0x3, 0x0, 0xffff5111) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write(0xffffffffffffffff, &(0x7f0000001740), 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x39d8ebd9f05bbd88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) 02:10:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:17 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x14, r0, 0x705, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:10:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:17 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x6281, 0x0) 02:10:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:17 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) 02:10:18 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x199a02, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:10:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 02:10:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:10:18 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bsg\x00', 0x0, 0x0) 02:10:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000002c0)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000340)="edc5f4655f00002000003ee00b000400804e92bc455f528caa3e435c2d185ec197db54", 0x23, 0x4400}], 0x0, &(0x7f0000014a00)=ANY=[]) [ 402.241345][T11114] loop1: detected capacity change from 0 to 2097152 02:10:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x7, 0xffffffffffffffff) 02:10:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 402.394413][T11114] EXT4-fs (loop1): corrupt root inode, run e2fsck 02:10:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:10:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1054, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100000, 0x0) 02:10:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1054, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) [ 402.507196][T11114] EXT4-fs (loop1): mount failed 02:10:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 02:10:19 executing program 3: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 02:10:19 executing program 1: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) 02:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:10:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:10:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000008c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x300, 0x0) 02:10:19 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000003c00)={@dev, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @link_local}}}}, 0x0) 02:10:19 executing program 1: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 02:10:20 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'stack ', '!:\x00'}, 0xff74) 02:10:20 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000480), 0x8) 02:10:20 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:10:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x54}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:10:20 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 403.704781][ T35] audit: type=1400 audit(1607307020.207:4): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="!:" pid=11162 comm="syz-executor.0" 02:10:20 executing program 4: ioctl$TIOCSPGRP(0xffffffffffffffff, 0x40047477, &(0x7f00000000c0)) pipe(0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) [ 403.801505][ T35] audit: type=1326 audit(1607307020.307:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11165 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x0 02:10:20 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 02:10:20 executing program 0: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 02:10:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x2, 0x0) 02:10:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 02:10:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 02:10:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) 02:10:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) 02:10:21 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 02:10:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/net/tun\x00', 0x60200, 0x0) 02:10:21 executing program 3: r0 = shmget(0x2, 0x2000, 0x222, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 02:10:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:10:21 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x40ac0, 0x10) 02:10:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 02:10:21 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4002, 0x0) 02:10:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 02:10:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x4) 02:10:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:10:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 02:10:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 02:10:21 executing program 3: open$dir(&(0x7f000000c180)='./file0\x00', 0x8140, 0x0) 02:10:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x40000) 02:10:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 02:10:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, 0x0) 02:10:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 02:10:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') ioctl$KDGKBLED(r0, 0x5450, 0x0) 02:10:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x8) 02:10:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 02:10:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) 02:10:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 02:10:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:10:22 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000009400)='./file0\x00', 0x8000, 0x10c) 02:10:22 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$FUSE_STATFS(r0, 0x0, 0x0) 02:10:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) accept(r1, 0x0, 0x0) 02:10:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 02:10:22 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) ioctl$KDGKBLED(r0, 0x5450, 0x0) 02:10:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 02:10:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) 02:10:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:10:22 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40ac0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) 02:10:22 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:10:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0xb) 02:10:22 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000004040)='./file0\x00', 0x0, 0x34) 02:10:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)) 02:10:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x6) 02:10:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 02:10:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 02:10:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 02:10:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x41, 0x0) 02:10:22 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40080, 0x0) 02:10:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f00000016c0), 0x0) 02:10:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:10:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 02:10:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = dup3(r0, r1, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 02:10:23 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 02:10:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:10:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 02:10:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/null\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 406.530911][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 406.568488][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:10:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 02:10:23 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) r1 = dup(r0) syz_fuse_handle_req(r1, &(0x7f0000000240)="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", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:10:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x6) 02:10:23 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80340, 0x0) 02:10:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 02:10:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 02:10:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x464001, 0x0) 02:10:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) getsockname(r1, 0x0, &(0x7f0000002580)) 02:10:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[], 0x10) 02:10:23 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x281}, "7a858d4616a16366", "788ea8588460d23ee4393687388986e2", "611d4c53", "b2286e5a8474425e"}, 0x28) 02:10:23 executing program 3: pipe2$9p(&(0x7f0000000340), 0x800) 02:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000001340)=""/96, 0x60}], 0x1) 02:10:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 02:10:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) 02:10:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) 02:10:23 executing program 3: open$dir(&(0x7f0000000300)='./file0\x00', 0x242, 0x121) 02:10:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:10:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) 02:10:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:10:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000009400)='./file0\x00', 0x0, 0x10c) 02:10:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:10:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002500)) 02:10:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:24 executing program 4: r0 = eventfd(0xfffff074) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1) 02:10:24 executing program 0: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 02:10:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x11) 02:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) 02:10:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 02:10:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 02:10:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0x1, 0x0, 0x0, &(0x7f0000000080)) 02:10:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003440)='/dev/null\x00', 0x208780, 0x0) 02:10:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4082, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x26) 02:10:24 executing program 5: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/94) 02:10:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:10:24 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000002040), 0x8) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xfffffffffffffe23) 02:10:24 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000006fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000009400)='./file0\x00', 0x8000, 0x0) 02:10:25 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/null\x00', 0x20000, 0x0) 02:10:25 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 02:10:25 executing program 0: getresgid(&(0x7f0000004840), &(0x7f0000004880), &(0x7f00000048c0)) 02:10:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 02:10:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:10:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000340)) 02:10:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstatfs(r0, 0x0) 02:10:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x6) 02:10:25 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 02:10:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000040)=""/15) 02:10:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x4) 02:10:25 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDGKBLED(r0, 0x5450, 0x0) 02:10:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x10) 02:10:25 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x11) 02:10:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 02:10:25 executing program 2: r0 = eventfd2(0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/139) 02:10:25 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x40ac0, 0x0) 02:10:25 executing program 3: r0 = eventfd(0x0) readv(r0, 0x0, 0x0) 02:10:25 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x109000, 0x0) 02:10:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:10:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x60) 02:10:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, 0x0, 0x0) 02:10:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 02:10:25 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') 02:10:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x10) 02:10:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r0) 02:10:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r1, r0) fdatasync(r2) 02:10:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) 02:10:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 02:10:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:10:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:10:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 02:10:26 executing program 2: pipe2$9p(&(0x7f0000005480), 0x80800) 02:10:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 02:10:26 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200040, 0x0) 02:10:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003580)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 02:10:26 executing program 1: open$dir(&(0x7f000000c180)='./file0\x00', 0x8140, 0x18) 02:10:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x123001, 0x0) 02:10:26 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x0) 02:10:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:10:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, 0x0, 0x0) 02:10:26 executing program 3: socket(0x0, 0x83abcadeef5d83b6, 0x0) 02:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) [ 410.220711][ T35] audit: type=1800 audit(1607307026.727:6): pid=11491 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15966 res=0 errno=0 02:10:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 02:10:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/124, 0x7c) 02:10:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) [ 410.325584][ T35] audit: type=1800 audit(1607307026.767:7): pid=11491 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15966 res=0 errno=0 02:10:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 02:10:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 02:10:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) 02:10:27 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000002040), 0x8) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 02:10:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000024c0)='security.ima\x00', 0x0, 0x0, 0x0) 02:10:27 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1074c1, 0x0) 02:10:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 02:10:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 02:10:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) flock(r0, 0x1) 02:10:27 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x400, 0x0) 02:10:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000004c0), 0x0, 0x0) 02:10:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004680)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 02:10:27 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x95f53e5442c67624) 02:10:27 executing program 4: r0 = socket$unix(0x1, 0x2000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x31) listen(r1, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x3d) 02:10:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xb) 02:10:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x11, 0xd, 0x0, 0x0) 02:10:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:10:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:27 executing program 2: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:27 executing program 4: r0 = socket$unix(0x1, 0x2000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x31) listen(r1, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x14, 0x3}]}}]}, 0x38}}, 0x0) 02:10:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:27 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002a80)={'syztnl2\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x29, 0x81, 0x3, 0x2a, 0x30, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x8, 0x80, 0x3, 0x3}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x120, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) sendmsg$AUDIT_USER(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/530], 0xf4}, 0x1, 0x0, 0x0, 0x48084}, 0x4000081) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002a80)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x6d41de4125477e8, 0x5, 0x1, 0xac34, 0x45, @empty, @mcast2, 0x8000, 0x80, 0x1, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 02:10:27 executing program 1: pipe(&(0x7f0000001600)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 02:10:27 executing program 2: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:28 executing program 4: r0 = socket$unix(0x1, 0x2000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x31) listen(r1, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3c0, 0xef}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000080), &(0x7f00000003c0)=@tcp6, 0x2}, 0x20) 02:10:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 02:10:28 executing program 4: r0 = socket$unix(0x1, 0x2000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x31) listen(r1, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000200)=""/158, 0x26, 0x9e, 0x1}, 0x20) 02:10:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 02:10:28 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:10:28 executing program 3: socket$inet6(0xa, 0x2, 0x6) 02:10:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 02:10:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3b0, 0xef}, 0x40) 02:10:28 executing program 4: socketpair(0x10, 0x3, 0x1, &(0x7f0000000040)) 02:10:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0x20) 02:10:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x1200, 0x5, 0x12, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 02:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:29 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000240)) 02:10:29 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x8) 02:10:29 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x70000f6) open(&(0x7f0000000140)='.\x00', 0x0, 0x0) [ 412.689903][ T35] audit: type=1800 audit(1607307029.197:8): pid=11633 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16021 res=0 errno=0 02:10:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@deltclass={0x3c, 0x29, 0xb01, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 412.799470][ T35] audit: type=1800 audit(1607307029.227:9): pid=11633 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16021 res=0 errno=0 02:10:29 executing program 5: pipe(&(0x7f0000001600)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 02:10:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xc8, 0x1c0, 0x1c0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, '\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'wlan0\x00', 'rose0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:10:29 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 02:10:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x1200, 0x7ff}, 0x40) 02:10:29 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x68}}, 0x0) 02:10:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x808, 0x1}, 0x40) 02:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 02:10:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_MARK={0x8}]}, 0x1c}}, 0x0) 02:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890c, 0x0) 02:10:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 02:10:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071007000100feffffff0800000504000000", 0x24) 02:10:30 executing program 1: pipe(&(0x7f0000001600)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 02:10:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8904, &(0x7f0000000000)={'sit0\x00', 0x0}) 02:10:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 02:10:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x1}, 0x40) 02:10:30 executing program 2: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071007000100feffffff0800000504000000", 0x24) 02:10:30 executing program 4: r0 = epoll_create(0xff) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 02:10:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:30 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240), 0x10) 02:10:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071007000100feffffff0800000504000000", 0x24) 02:10:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 02:10:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 02:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008300)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 02:10:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "5bda59163318e0104cf9f721205dd96ba25bfe2e473c75b7374a4df47242369b97bb45a8bb9caa53bfacd41f6e628949546336b6288d23c1f27220b458182dabd9ae1c80c27518282dbc1fa83c3d01484a82d3582eb4b5d5a7e8a6078874609af030c2aded33928eae488753cbd28cd67d3d6a240ea447ed886eff8411af"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "a5b1250db6e5a3ec1e1e6e2e47b51cd51704eed89895d9e36d8e6b82f104bc3725f3e733e951f8bdddaad37d926820f6ff47710d42803136d82b1b1dacf8f6ea3fda71bdd7262006e15b4c5c9f96ab61c176b1639a59dc8783d5db78066a8c13fc"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "5e8517500918472a2ec1aa5c17bf66120523c6ef63e2b471f997ac1e786e0eb05e20952f3e581caa65155d077a4e0d0a9d54180526e0f972ae2d5e19602191b8983867a00cb2e334dbb37c6f5bbe11b8dbeb6ce1c12646ea66571d2f4547e2e6483bee3f109cc9f79202b368"}, @INET_DIAG_REQ_BYTECODE={0x86, 0x1, "4a9e7fc1f85830d61c58b98dcef27e72a95c0e9f319bdca008678209028d601db7289c901b54468d526a2b41eb1a597876fbe638c7ccd38d4eaf0265619a959633694451a004982acfd99befc5384396aeb4e75e7ab13ed9ed78ea8dba3865240ab338458a89026adc42e537a0af0e0fd40d195a301c344fca8e6f588055db16797c"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "1ac80a777ca0d2e2d9ae56ee8532fde2f20f8b1e258f25ff2cb488360ada40680e78433edd89b3a4bf07a06021cceb44a3b8e1b0440e731a6b07725ca654c7996476b876e5285500981cc508972a0a48fad580e89fc824105b60c809ce5f8da5c706e4578883d2c5f279e6949fd2c815329551747748871cb94a1969b2fc0f7313ff628f9c907ef0eeedf97def4095a58e53a306824134b40e41185347ed3887f4c814562971efea660b8bd24643e16a4f45dd4bf54333872450a903b88942ecb6"}, @INET_DIAG_REQ_BYTECODE={0xbc9, 0x1, "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"}]}, 0xec4}}, 0x0) 02:10:30 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') 02:10:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071007000100feffffff0800000504000000", 0x24) 02:10:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:10:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:30 executing program 4: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x700) 02:10:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/158, 0x1a, 0x9e, 0x1}, 0x20) 02:10:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0x15, 0x0, 0x0) 02:10:30 executing program 3: bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) 02:10:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 02:10:31 executing program 4: pipe(&(0x7f0000001600)={0xffffffffffffffff}) pipe(&(0x7f0000001600)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:10:31 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x8) 02:10:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 02:10:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:31 executing program 3: bpf$BPF_PROG_TEST_RUN(0x10, 0x0, 0x0) 02:10:31 executing program 0: socketpair(0x2, 0x0, 0x2bab064a, &(0x7f0000000a40)) 02:10:31 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000580)) 02:10:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890c, &(0x7f0000000000)={'sit0\x00', 0x0}) 02:10:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 02:10:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x9, 0x100, 0x7}, 0x20) 02:10:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x1200, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000000)=@udp, 0x1}, 0x20) 02:10:31 executing program 0: socketpair(0x2, 0x3, 0x100, &(0x7f0000000000)) 02:10:31 executing program 5: pipe(&(0x7f0000001600)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 02:10:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x1200, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="9b", &(0x7f0000000000)=@udp}, 0x20) 02:10:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', 0x0}) 02:10:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xfffffffd, 0x0, 0x1}, 0x40) 02:10:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0xe6, 0x400, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x27}, 0x8, 0x7, 0x400, 0x6}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x29, 0x0, 0x3, 0x1, 0x8, @empty, @remote, 0x700, 0x8, 0x7, 0x502d}}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc0}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c4}, 0x20000010) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x2c, r9, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4004004) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r9, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40850}, 0x4008000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001080)={&(0x7f0000000600)={0xa50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0x20}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @private1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d15681447195e6edb1c595ada21b17b85091ec1c80160993f1e6c196c27d214"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x85a7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bd5f35285f8b6450b38709e603630eb5f194799a547a877c74bc636b0fae02a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0xe6, 0x400, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x27}, 0x8, 0x7, 0x400, 0x6}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x29, 0x0, 0x3, 0x1, 0x8, @empty, @remote, 0x700, 0x8, 0x7, 0x502d}}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc0}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c4}, 0x20000010) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x2c, r9, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4004004) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r9, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40850}, 0x4008000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001080)={&(0x7f0000000600)={0xa50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0x20}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @private1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d15681447195e6edb1c595ada21b17b85091ec1c80160993f1e6c196c27d214"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x85a7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bd5f35285f8b6450b38709e603630eb5f194799a547a877c74bc636b0fae02a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 02:10:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8901, 0x0) 02:10:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:10:32 executing program 5: bpf$BPF_PROG_TEST_RUN(0x18, 0x0, 0x0) 02:10:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8903, &(0x7f0000000000)={'sit0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x82, 0x1, 0x80, 0x58, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x10, 0xa47, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x7, 0xfffffff7, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x80, 0x7, 0x3ae00}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xe64e8f3d8141cc5e}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x268, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5e, 0x4, "2c242101ec3e21dfa7b31f07daa5671cdb26247966899e5dae549a1cc6bdbdf457cd727cf9f86d65e7cefbe6c3e70d98e7037e8caff0dfc212438fa572891617fe8bcd0c020dba4785e41a35a0a0cc82c3360c0176101a678a86"}, @ETHTOOL_A_BITSET_VALUE={0x77, 0x4, "0a6f6058d56d39ff5c2c90dfe508ee0dc65c3b49da06e6221464a754c612adae63552ff66293d62143780d7aa33d014fcf39c3f2905c460b071b526f8d2f7101dea4bf4e9d1e29bc45f4bc0be3dbefb2f945d8f146cffc03270009b7b16526da6fdcdf7612933fe39b2abbf38529892e5fceca"}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "9776de9f18e83eea26f43f505715bb92d6768d5b419b40494988135631cec752a3bd39996800e824e1a58170f07906b06b5dbc753340cbf19685ed254bcfb080816e66b87d8902beba2ad4a2d0078c40e07297aa357ee3c91a4efe800ce3cb0767786bb334744c49c980c402c65f07c5ef4350b6f24d6e3f0f84efa93612e799f9bd80109f665ecf0aceaddd1bcbf71877f84e1f863c7d4cc0b74b60e2219bdbe24a0b7351b96408224d0492c6314a9c2f4662d510bcdb6bc881efde388143fe19e16562654b76d9a605473e40"}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000004}, 0x44090) socketpair(0xa, 0x3, 0xfffff801, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x5, 0x80000000, 0x1, @remote, @mcast1, 0x80, 0x7800, 0x3, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', r6, 0x2f, 0x40, 0x6, 0x6, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x7800, 0x1, 0xffffff3d}}) 02:10:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0xe6, 0x400, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x27}, 0x8, 0x7, 0x400, 0x6}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x29, 0x0, 0x3, 0x1, 0x8, @empty, @remote, 0x700, 0x8, 0x7, 0x502d}}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc0}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c4}, 0x20000010) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x2c, r9, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4004004) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r9, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40850}, 0x4008000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001080)={&(0x7f0000000600)={0xa50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0x20}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @private1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d15681447195e6edb1c595ada21b17b85091ec1c80160993f1e6c196c27d214"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x85a7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bd5f35285f8b6450b38709e603630eb5f194799a547a877c74bc636b0fae02a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3c0, 0xef, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 02:10:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000001b00)) 02:10:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3c0, 0xef}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) 02:10:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 02:10:33 executing program 2: r0 = epoll_create(0xff) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 02:10:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x1200, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 02:10:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:33 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1a, 0x0, 0x0) 02:10:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2}, 0x20) 02:10:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0xe6, 0x400, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x27}, 0x8, 0x7, 0x400, 0x6}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x29, 0x0, 0x3, 0x1, 0x8, @empty, @remote, 0x700, 0x8, 0x7, 0x502d}}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc0}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0c4}, 0x20000010) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x2c, r9, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4004004) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r9, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40850}, 0x4008000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001080)={&(0x7f0000000600)={0xa50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x9fc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0x20}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @private1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1d}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d15681447195e6edb1c595ada21b17b85091ec1c80160993f1e6c196c27d214"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x85a7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bd5f35285f8b6450b38709e603630eb5f194799a547a877c74bc636b0fae02a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 02:10:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB=';'], 0x28}}, 0x0) 02:10:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3c0, 0x53c}, 0x40) 02:10:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8916, 0x0) 02:10:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 02:10:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x4, 0x3c0, 0xef}, 0xf0) 02:10:35 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:10:35 executing program 3: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 02:10:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c00)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00)='nl80211\x00') [ 418.529490][T11931] sit0: mtu greater than device maximum 02:10:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x3ffdcf, 0x5}, 0x40) 02:10:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 02:10:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:10:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x40) 02:10:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40da}, 0x78) 02:10:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x260, 0x260, 0x148, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x2, 0x7]}}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "eda42e6216e238edc0a142652a7e46e4472cca356b2ffa5a4163835ce545"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 02:10:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x20000094}}, 0x0) 02:10:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', 0x0}) 02:10:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb}, 0x0) 02:10:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) [ 419.140056][T11961] x_tables: duplicate underflow at hook 2 02:10:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KDGKBLED(r0, 0x5450, 0x0) 02:10:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') ioctl$KDGKBLED(r1, 0x5450, 0x0) 02:10:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)) 02:10:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xe0, 0xe0, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'virt_wifi0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'veth0_vlan\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 02:10:35 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0)='SEG6\x00') 02:10:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0aa2f84c20541ba548a29a032429cbaaaa3345391686420449d66a8e509a"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "644b17b7f30e7814f1220090d7c69c3fdf3706a5521602f0dccdf2aece6ddd28dbc118404ece60426746d4a06a4cc7f99c902091b9d86f7dd0fd851ae1fe3faf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 02:10:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KDGKBLED(r0, 0x5450, 0x0) [ 419.417794][T11976] x_tables: duplicate underflow at hook 2 02:10:36 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000003c40)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/152, 0x98) 02:10:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDGKBLED(r2, 0x5450, 0x0) 02:10:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000000), 0x8) ioctl$TIOCVHANGUP(r1, 0x541b, 0x713000) 02:10:36 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$KDGKBLED(r0, 0x5450, 0x0) 02:10:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000003c40)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)=""/100, 0x64) 02:10:36 executing program 0: ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000240), &(0x7f0000000280)={[0x3]}, 0x8) 02:10:36 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x29, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 02:10:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$FITRIM(r1, 0x5452, &(0x7f00000000c0)) 02:10:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000040)) 02:10:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000080)) 02:10:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockname(r1, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000001400)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x5452, &(0x7f0000000080)) 02:10:36 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 02:10:36 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x12, r0, 0x0) 02:10:36 executing program 0: timer_create(0x2, 0x0, &(0x7f00000000c0)) 02:10:36 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x299e7b70, 0x1000, 0x0) 02:10:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10}, 0x10) 02:10:36 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:10:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0xb000001f}) 02:10:36 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000001640), &(0x7f0000001680)={0x1f}, 0x0, 0x0) 02:10:37 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 02:10:37 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) preadv(r0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 02:10:37 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) ioctl$int_in(r0, 0x0, 0x0) 02:10:37 executing program 3: epoll_create(0x101) 02:10:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x8}, 0x0, 0x0) 02:10:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0x14, &(0x7f00000016c0), 0x8) 02:10:37 executing program 4: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0xc) 02:10:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0xa, r0) 02:10:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/189, &(0x7f00000000c0)=0xbd) 02:10:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:10:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 02:10:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 02:10:37 executing program 2: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) getrusage(0x0, &(0x7f0000000080)) 02:10:37 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x80c1, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 02:10:37 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getitimer(0x1, &(0x7f0000000400)) 02:10:37 executing program 5: socket(0x0, 0x0, 0x78) 02:10:37 executing program 3: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 02:10:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred], 0x20}, 0x0) 02:10:37 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x2400000000000}}, 0x0) 02:10:37 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x8280, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 02:10:37 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 02:10:38 executing program 5: nanosleep(&(0x7f00000002c0), 0x0) 02:10:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x20007604) 02:10:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 02:10:38 executing program 4: pipe(&(0x7f0000000000)) munmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:10:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0xf, 0xffffffffffffffff) 02:10:38 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x0) 02:10:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:38 executing program 5: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) 02:10:38 executing program 2: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 02:10:38 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001440)="5c907b9f0f1b0d80022b8608274203eda04071f2c32bb12cd3a8f10c88e6e2204aabfa71e614ddd649cf527878ccd446d31a10f418187f1b56e146604bde4def46d4e9c5ccd9ccafc83f50a71388a2bc4ae828056d71ae9e2ca1ebd6e4898dfe16617dc591306506e9916554d1bcc0690238a23a721f994d1ab96c225092c18d128574a85982f8b4f594f30182193bbd3b402269d8f735cf9ec847", 0x9b}, {&(0x7f0000000280)="96755177a64a48a411f0f50fcf6bc5f31df9ce431ea7f186acb45e1b8d43d26089e821032e3d3660707e0185f656b97dc76d1b22d8fb81802d79cca83bbdd080ad3b8acd4e42eeb8f8176e6230c73f7c34041aee00e34b05e076ebf5cde425b162e6f36bc6ac5fde4e55b557c127288a382acf94ca055c249081103e2e6426c72949a5d66c", 0x85}, {&(0x7f0000000000)="850a96ebdd467710f9cb888750dd28963c5a372d158495f90e9a356a9e9243c8df140510898138c44bf3ccbdb6823d", 0x2f}, {&(0x7f0000000340)="2e0327952fb70c598a3548c33103231cfef3d883bc99122d7242e06e7b775a9bed9e843f13a942ac879d2e143b3d8d2d89223c7d17119db0dc385b3dfdd0dd15e46c869145028ad1086acf088e8f21fc4fa433128db7a07f31c06befab9dbbbf2921ff0bba25a9e19f2e6c97daf533809e22779047308686c00983362fc0c5fbbc2b499cb2f843e7a3e3ea110083c2ac534aa7360e7e21dc4a71cd9a7a1f0f2e3a4d9557c88cef2704d5e22e852decfb409c", 0xb2}], 0x4) 02:10:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 02:10:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x10, 0x0, 0x0) 02:10:38 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 02:10:38 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffff}}, 0x0) 02:10:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 02:10:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) clock_getres(0x0, &(0x7f0000002800)) 02:10:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0) 02:10:38 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 02:10:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 02:10:38 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000100)) 02:10:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002380)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000002340)}, 0x0) 02:10:38 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x61}, 0x0) 02:10:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 02:10:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000fed000/0x10000)=nil, 0x0) 02:10:39 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 02:10:39 executing program 2: socket$inet6(0x18, 0x403e47cff8ee38ae, 0x0) 02:10:39 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0xc) 02:10:39 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:10:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000fed000/0x10000)=nil, 0x0) 02:10:39 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:10:39 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) 02:10:39 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x20a20, 0x0) 02:10:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 02:10:39 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x899d}}, 0x0) 02:10:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000fed000/0x10000)=nil, 0x0) 02:10:39 executing program 4: socket$inet(0x2, 0x3, 0x4) 02:10:39 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) clock_getres(0x2, &(0x7f0000002800)) 02:10:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 02:10:39 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 02:10:39 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/197) 02:10:39 executing program 4: shmget(0x2, 0x3000, 0x168, &(0x7f0000ffd000/0x3000)=nil) 02:10:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000fed000/0x10000)=nil, 0x0) 02:10:39 executing program 3: utimes(0x0, &(0x7f0000000100)={{}, {0x0, 0x7fffffff}}) 02:10:40 executing program 0: setrlimit(0x7, &(0x7f0000000240)) 02:10:40 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 02:10:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) 02:10:40 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 02:10:40 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pipe2(&(0x7f0000000580), 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:10:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 02:10:40 executing program 4: accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000600)) clock_gettime(0x2, &(0x7f0000000540)) 02:10:40 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 02:10:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x20) 02:10:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe9e00e127e4b6be, 0x0) 02:10:40 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000001a40)='./file1\x00', 0x0) 02:10:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 02:10:40 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 02:10:40 executing program 4: symlinkat(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 02:10:40 executing program 2: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 02:10:40 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 02:10:40 executing program 1: open(&(0x7f0000000340)='\x00', 0x0, 0x0) 02:10:40 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 02:10:40 executing program 3: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) poll(&(0x7f0000000000)=[{0xffffffffffffff9c}, {}, {}, {}, {}], 0x5, 0x0) 02:10:40 executing program 4: clock_gettime(0x2, &(0x7f0000000240)) 02:10:41 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 02:10:41 executing program 0: shmget(0x2, 0x2000, 0x753, &(0x7f0000ffb000/0x2000)=nil) 02:10:41 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) 02:10:41 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 02:10:41 executing program 3: socket(0x1, 0x3, 0x52) 02:10:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:10:41 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:10:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, 0x0) 02:10:41 executing program 0: acct(&(0x7f0000000000)='./file0\x00') 02:10:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1001, 0x0, 0x0) 02:10:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000040)=@abs, 0x8, 0x0}, 0x0) 02:10:41 executing program 5: socketpair(0x20, 0x0, 0x6, 0x0) 02:10:41 executing program 2: utimes(0x0, &(0x7f0000000780)={{0x0, 0xffffffff}}) 02:10:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_QUOTA={0xc}]}, 0x2c}}, 0x0) 02:10:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 02:10:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 02:10:41 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(0x0, r0) 02:10:41 executing program 3: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) 02:10:41 executing program 4: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(0x0, r0) setregid(0x0, 0xffffffffffffffff) 02:10:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') 02:10:41 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x20a20, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 02:10:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 02:10:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 02:10:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 02:10:41 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0xffffe, 0x100000}) 02:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:10:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:42 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 02:10:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) 02:10:42 executing program 2: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x25]}}, {@huge_always='huge=always'}]}) 02:10:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0xc020660b, 0x0) 02:10:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f00000000c0)=@framed={{}, [@jmp, @alu, @map]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000140)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:42 executing program 4: pipe2$9p(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 02:10:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000300)) 02:10:42 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:10:42 executing program 1: pselect6(0x6, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x0) 02:10:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe78, 0x2, [@TCA_MATCHALL_ACT={0xe74, 0x2, [@m_mirred={0xe70, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0xe41, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 02:10:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 02:10:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x0) 02:10:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5411, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00'}) 02:10:43 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000480)=""/1, 0x1) 02:10:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000080)=@newqdisc={0x3c, 0x23, 0x0, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}]}, 0xffffffffffffff71}}, 0x0) 02:10:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 02:10:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x89a0, 0x0) 02:10:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x23, 0x303}, 0x24}}, 0x0) 02:10:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x894c, 0x0) 02:10:43 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000002680)) 02:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "4a510b88ab687fe09d722da69999217377ae858eac2b78c8dd07172833"}}, @TIPC_NLA_NODE_ID={0xcd5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 02:10:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7}, 0x40) 02:10:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000280)=@caif=@rfm, 0x80, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3, &(0x7f0000001400)=""/227, 0xe3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:43 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vcsu\x00', 0x200100, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x6) 02:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000280)=@caif=@rfm, 0x80, &(0x7f00000013c0)=[{0x0, 0x2}, {&(0x7f0000000340)=""/3, 0x3}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x5, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10, 0x303}, 0x24}}, 0x0) 02:10:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:44 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) [ 427.552832][T12384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:44 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x7c}}, 0x0) 02:10:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8955, 0x0) 02:10:44 executing program 5: io_setup(0x2f, &(0x7f0000000680)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 02:10:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x11, 0x303}, 0x24}}, 0x0) 02:10:44 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x23a000, 0x0) 02:10:44 executing program 2: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 427.837129][T12397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x24, 0x303}, 0x24}}, 0x0) 02:10:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8917, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x303, 0x0, 0x0, {}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}, @TCA_STAB={0x4}]}, 0x38}}, 0x0) 02:10:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x12, 0x1, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 02:10:45 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x40001, 0x0) 02:10:45 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 02:10:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000140)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:45 executing program 2: socketpair(0x10, 0x3, 0x35, &(0x7f0000002680)) 02:10:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8906, 0x0) 02:10:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0xc0189436, 0x0) 02:10:45 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:10:45 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x882, 0x0) 02:10:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) 02:10:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@deltfilter={0xec4, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x6, 0x66}}, @TCA_CHAIN={0x8, 0xb, 0xffffa361}, @TCA_RATE={0x6, 0x5, {0x80, 0x40}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe78, 0x2, [@TCA_MATCHALL_ACT={0xe74, 0x2, [@m_mirred={0xe70, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0xe41, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0xec4}}, 0x24008810) 02:10:45 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') io_setup(0x4, &(0x7f00000000c0)=0x0) io_destroy(r0) 02:10:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:10:45 executing program 0: r0 = getpgrp(0x0) waitid(0x3, r0, 0x0, 0xb, 0x0) 02:10:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 02:10:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:45 executing program 3: socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) 02:10:45 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, 0x0, 0x0, 0x0) 02:10:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @multicast}, 0x10) 02:10:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:10:45 executing program 4: waitid(0x0, 0x0, 0x0, 0xfc6234046c054e06, 0x0) 02:10:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000080)={[{@block={'block', 0x3d, 0x800}}]}) 02:10:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001500)='vegas\x00', 0x6) 02:10:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x20, 0x1, 0x2, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x6406, 0x80, 0x20, 0x0, 0x9, [], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 429.348741][T12468] loop1: detected capacity change from 0 to 65024 02:10:45 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/136, 0x88) 02:10:46 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time\x00') [ 429.427049][T12468] isofs_fill_super: bread failed, dev=loop1, iso_blknum=31, block=31 [ 429.502466][T12468] loop1: detected capacity change from 0 to 65024 02:10:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 429.547952][T12468] isofs_fill_super: bread failed, dev=loop1, iso_blknum=31, block=31 02:10:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 02:10:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "ab6403e4318ea5d817282d772a2f0d0f3591455b3c581625cfe67319f25ad25d6da3d0b5a41947142a2f16424dadd9e754ecfae33745de943f9c2162c5fb60f0db4a94db008588e92b01c6a68d996e5f"}, 0xd8) 02:10:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@deltfilter={0x38, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) 02:10:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0xc0189436, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x8, 0x1, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:46 executing program 3: socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 02:10:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/227, 0xe3}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:47 executing program 2: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) 02:10:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000840)) 02:10:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000007f80)) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000007409b9"], 0x24}}, 0x0) 02:10:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:10:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}, 0x6}, 0x0) 02:10:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000390000000e0001"], 0x50}}, 0x0) 02:10:47 executing program 1: io_setup(0x7, &(0x7f0000000000)) io_destroy(0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_setup(0x1a7d, &(0x7f00000014c0)) io_destroy(r0) 02:10:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="d5"], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10, 0x303, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) 02:10:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8916, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) [ 430.793411][T12532] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.863926][T12538] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:47 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 02:10:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0x303, 0x0, 0x0, {}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 02:10:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 02:10:47 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x42000008) 02:10:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000010000303000000000000000000000000fc"], 0x24}}, 0x0) 02:10:47 executing program 0: socketpair(0x11, 0xa, 0x4, &(0x7f0000000040)) 02:10:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) 02:10:47 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f0000000300)='#', 0x1, 0x1000}, {&(0x7f0000000480)='N', 0x1, 0x80000000}], 0x0, 0x0) [ 431.320793][T12563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:10:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x16}]}) 02:10:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7ffff000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 431.391002][T12567] loop2: detected capacity change from 0 to 135266304 02:10:47 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 02:10:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6, @in6}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f0000000840)=0xffffffffffffffba) [ 431.493795][ T35] audit: type=1326 audit(1607307047.997:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12570 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x0 02:10:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x2c, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) 02:10:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:10:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="9508"], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x8}]}) 02:10:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}) 02:10:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x14, r1, 0x339, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:10:48 executing program 5: waitid(0x2, 0xffffffffffffffff, 0x0, 0x1000008, 0x0) [ 431.943861][ T35] audit: type=1326 audit(1607307048.447:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12589 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x0 [ 432.297140][ T35] audit: type=1326 audit(1607307048.807:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12570 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x0 02:10:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xc, 0x4) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:10:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x0) 02:10:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x407}, 0x14}}, 0x0) 02:10:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000300003"], 0x24}}, 0x0) 02:10:48 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQES(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1000001, 0x6031, 0xffffffffffffffff, 0x10000000) [ 432.496468][T12612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x23}, 0x23}}, 0x0) 02:10:49 executing program 4: mmap$IORING_OFF_SQES(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1000001, 0x6031, 0xffffffffffffffff, 0x10000000) 02:10:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x89a1, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) [ 432.718230][ T35] audit: type=1326 audit(1607307049.227:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12589 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x0 02:10:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80084502, &(0x7f00000000c0)) 02:10:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x28}}, 0x0) 02:10:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x28, 0x1}, 0x40) 02:10:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'ipvlan1\x00'}) 02:10:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCSCLOCKID(r0, 0x40044591, 0x0) 02:10:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0xc0, 0x303}, 0x24}}, 0x0) 02:10:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 02:10:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 02:10:50 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xd3ce17fbd01f80f5, 0xffffffffffffffff, 0x10000000) 02:10:50 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vcsu\x00', 0x200100, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 02:10:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:10:50 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001640)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x1}, 0x0, 0x0, 0x0, 0x0) 02:10:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:50 executing program 3: socketpair(0xa, 0x3, 0x1, &(0x7f0000000040)) 02:10:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000001480)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3}]}) 02:10:50 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 02:10:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 02:10:50 executing program 3: pselect6(0x40, &(0x7f0000000200)={0x3}, &(0x7f0000000240)={0x2}, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 02:10:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)={0x14}, 0x14}, 0x7}, 0x0) 02:10:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000001c0)) 02:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000200003"], 0x24}}, 0x0) 02:10:50 executing program 4: io_setup(0x7, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000080)) io_setup(0x1a7d, &(0x7f00000014c0)) 02:10:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) 02:10:50 executing program 3: syz_mount_image$vfat(&(0x7f0000002940)='vfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, &(0x7f0000004200), 0x8000, &(0x7f0000004280)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 02:10:51 executing program 1: io_setup(0x2f, &(0x7f0000000680)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 02:10:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x500, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10}, 0x24}}, 0x0) 02:10:51 executing program 4: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, 0x0, 0x0) 02:10:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x40049409, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) [ 434.771418][T12699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0, 0x2}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:51 executing program 5: fanotify_mark(0xffffffffffffffff, 0x4a2b5b21723d48b3, 0x0, 0xffffffffffffffff, 0x0) 02:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 02:10:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5451, 0x0) 02:10:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 02:10:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:10:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="13"], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:52 executing program 1: io_setup(0x7, &(0x7f0000000000)) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x2, &(0x7f0000000080)=0x0) io_setup(0x1a7d, &(0x7f00000014c0)) io_destroy(r0) 02:10:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={&(0x7f0000002100), 0xc, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x34, 0x24, 0x303, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 02:10:52 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 02:10:52 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 02:10:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001000030300e0b10000000000000000002867e8541a94c0d65d1d9f0a6e"], 0x24}}, 0x0) 02:10:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @sco, @in, @xdp}) 02:10:52 executing program 1: socketpair(0x6f43acad2ae04cef, 0x0, 0x0, &(0x7f0000001e80)) 02:10:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 02:10:52 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) 02:10:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x28}]}) 02:10:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x15}]}) 02:10:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 02:10:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0x1, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044581, 0x0) 02:10:52 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x43000308) 02:10:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') 02:10:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:10:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 02:10:53 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001640)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x10, r0, 0x8000000) 02:10:53 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), &(0x7f0000000080)) 02:10:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0xffff, 0xaf, &(0x7f00000001c0)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="950814191f"], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:53 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 02:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8940, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:53 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/255, 0xff) 02:10:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 02:10:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:10:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe}, 0x40) 02:10:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x541b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:53 executing program 5: socketpair(0x0, 0x279fe9fadf0fc599, 0x0, 0x0) 02:10:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 02:10:53 executing program 0: pselect6(0x6, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 02:10:53 executing program 2: socketpair(0x1, 0x0, 0xfff, &(0x7f0000000000)) 02:10:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8982, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:53 executing program 5: io_setup(0x7, &(0x7f0000000000)) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x1a7d, &(0x7f00000014c0)) 02:10:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 02:10:53 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x104031, 0xffffffffffffffff, 0x0) 02:10:53 executing program 4: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0xb, 0x0) 02:10:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x2000, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10, 0x303}, 0x24}}, 0x0) 02:10:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000010000100000000000000000000000a"], 0x178}}, 0x0) 02:10:53 executing program 1: socketpair(0x2, 0xa, 0x20, &(0x7f0000000140)) [ 437.431281][T12813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x23, 0x303}, 0x24}}, 0x0) 02:10:54 executing program 4: syz_genetlink_get_family_id$tipc2(0xfffffffffffffffd) [ 437.510215][T12819] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:10:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 02:10:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x7c}}, 0x0) 02:10:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10, 0x303}, 0x24}}, 0x0) 02:10:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000400)=""/102) [ 437.712306][T12828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000140)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 02:10:54 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)={0x9}, 0x9) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18}, 0xfffffdef) 02:10:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x0) 02:10:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0xff, 0x9}, 0x20) 02:10:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000080)='GPL\x00', 0x2, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1}, 0x40) 02:10:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:10:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8903, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x15, 0x6, 0xfffffffc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000408000000", @ANYRES32=0x0, @ANYBLOB="bb00000000060000280012000c000100626f6e640000000018000200140008000b"], 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 02:10:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080000000078421cd13136a563fe4bf7ca7c165080e47a2b18afcb043411188ab9ad7cd5a192daa7f0b1e775b7f512dc12cc4b3af5a2c3e764b96721c5d169e4d7662979d06ce5785c47a09e52eb1bec04f2e563a1807eb214211f95f0e765bd7679017ebf62343c531eed8b9972391cbef0d5bbce8ddd3275c3ab"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x62040) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='/dev/hidraw#\x00', 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x3, "2032fabe"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x87, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e") r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/218, 0x200001da) 02:10:54 executing program 5: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000001300)=""/4096, &(0x7f0000000440)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x23, 0x4, 0xfffffffd) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000040)) 02:10:54 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x888d, &(0x7f0000000000)=0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001640)='/dev/nvram\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xfb3ab6d9f6e77e99, 0x0, r1, 0x0}]) 02:10:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) [ 438.616109][ T9820] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000280)=@caif=@rfm, 0x80, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000340)=""/3, 0x3}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 02:10:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)=ANY=[], 0x1168}}, 0x0) 02:10:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x541b, 0x0) 02:10:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0ffffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "4a510b88ab687fe09d722da69999217377ae858eac2b78c8dd07172833"}}, @TIPC_NLA_NODE_ID={0xcd5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 02:10:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5460, 0x0) 02:10:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 438.986248][ T9820] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.026367][ T9820] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 02:10:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdefb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "4a510b88ab687fe09d722da69999217377ae858eac2b78c8dd07172833"}}, @TIPC_NLA_NODE_ID={0xcd5, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44}, 0x10) [ 439.088745][ T9820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.134227][ T9820] usb 1-1: config 0 descriptor?? [ 439.629647][ T9820] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 439.659745][ T9820] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input5 [ 439.790487][ T9820] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 02:10:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 02:10:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000000c0)="e584354957f895fa31958c7d99d335e0", 0x10) 02:10:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x24, 0x303}, 0x24}}, 0x0) 02:10:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x500, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x10, 0x303, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x12c8}}}, 0x24}}, 0x0) 02:10:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 02:10:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x2, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) [ 441.403671][ T8599] usb 1-1: USB disconnect, device number 2 [ 441.404914][ C0] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ 441.513694][T12927] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.539599][T12931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:58 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x6000, &(0x7f0000000580)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000640)) 02:10:58 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) read$alg(r0, 0x0, 0x0) 02:10:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x6406, 0x80, 0x20, 0x0, 0x0, [], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:58 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 02:10:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x500, &(0x7f0000002180)={&(0x7f0000002140)=@newqdisc={0x24, 0x12, 0x303}, 0x24}}, 0x0) 02:10:58 executing program 0: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 02:10:58 executing program 5: pipe2$9p(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) [ 441.912210][T12963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.953780][T12963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB="95"], &(0x7f0000000340)='GPL\x00', 0x4, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:10:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x0) fanotify_mark(r0, 0x41, 0x40001000, r1, &(0x7f00000001c0)='./file0\x00') 02:10:58 executing program 5: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 02:10:58 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x68, 0x7fff}], 0x0, &(0x7f0000000640)) 02:10:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x6406, 0x80, 0x20, 0x0, 0x0, [], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 442.399788][T12982] loop4: detected capacity change from 0 to 65024 [ 442.451677][T12982] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 [ 442.561769][T12982] loop4: detected capacity change from 0 to 65024 [ 442.612030][T12982] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 [ 442.642162][T12952] loop3: detected capacity change from 0 to 65024 02:10:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x7fffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000000301"], 0x2c}}, 0x0) 02:10:59 executing program 2: socket$inet(0x2, 0xa, 0x106) 02:10:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0xfffffee1) 02:10:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0xac) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x541b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @remote}}) 02:10:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f0000000280)=@caif=@rfm, 0x80, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3, &(0x7f0000001400)=""/227, 0xe3}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002f80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 02:10:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x6406, 0x80, 0x20, 0x0, 0x0, [], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4c, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xffff}}, @TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xffff0000, 0x0, 0x0, 0x0, 0x0, {}, {0x3, 0x1, 0x0, 0xa1c, 0x6, 0xa81}, 0x20, 0x7, 0x4}}]}]}}]}, 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:10:59 executing program 5: socketpair(0xa, 0x0, 0x300, &(0x7f0000000040)) 02:10:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) [ 442.986217][T13013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 443.007138][T13016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.092403][T13016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:59 executing program 3: syz_mount_image$vfat(&(0x7f0000002940)='vfat\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, &(0x7f0000004200), 0x8000, &(0x7f0000004280)) 02:10:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007d40)=[{{&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000007409b9"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 02:10:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x4b8402, 0x0) 02:10:59 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000200)) 02:10:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 02:10:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044591, &(0x7f00000000c0)) 02:11:00 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0xffffff01}, 0x8) 02:11:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002840)={[{@fat=@uid={'uid'}}, {@fat=@showexec='showexec'}]}) [ 443.734177][T13057] FAT-fs (loop5): bogus number of reserved sectors [ 443.753155][T13057] FAT-fs (loop5): Can't find a valid FAT filesystem [ 443.832784][T13057] FAT-fs (loop5): bogus number of reserved sectors [ 443.840510][T13057] FAT-fs (loop5): Can't find a valid FAT filesystem [ 493.064891][ T3200] Bluetooth: hci1: command 0x0406 tx timeout [ 493.071343][ T3200] Bluetooth: hci2: command 0x0406 tx timeout [ 493.071534][ T18] Bluetooth: hci0: command 0x0406 tx timeout [ 493.095025][ T18] Bluetooth: hci4: command 0x0406 tx timeout [ 493.108951][ T18] Bluetooth: hci3: command 0x0406 tx timeout [ 528.905012][ T9820] Bluetooth: hci5: command 0x0406 tx timeout [ 602.345453][ T1662] INFO: task kworker/u4:6:9926 blocked for more than 143 seconds. [ 602.353314][ T1662] Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 602.396690][ T1662] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 602.416054][ T1662] task:kworker/u4:6 state:D stack:26248 pid: 9926 ppid: 2 flags:0x00004000 [ 602.435248][ T1662] Workqueue: tc_filter_workqueue fw_delete_filter_work [ 602.442128][ T1662] Call Trace: [ 602.454983][ T1662] __schedule+0x8cd/0x2150 [ 602.459446][ T1662] ? io_schedule_timeout+0x140/0x140 [ 602.464762][ T1662] schedule+0xcf/0x270 [ 602.478980][ T1662] schedule_preempt_disabled+0xf/0x20 [ 602.484362][ T1662] __mutex_lock+0x81a/0x1110 [ 602.500898][ T1662] ? fw_delete_filter_work+0xe/0x20 [ 602.514047][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 602.529336][ T1662] ? lock_release+0x710/0x710 [ 602.534609][ T1662] fw_delete_filter_work+0xe/0x20 [ 602.553740][ T1662] process_one_work+0x98d/0x15f0 [ 602.560429][ T1662] ? pwq_dec_nr_in_flight+0x320/0x320 [ 602.575167][ T1662] ? rwlock_bug.part.0+0x90/0x90 [ 602.580127][ T1662] ? _raw_spin_lock_irq+0x41/0x50 [ 602.595259][ T1662] worker_thread+0x64c/0x1120 [ 602.599983][ T1662] ? __kthread_parkme+0x13f/0x1e0 [ 602.617739][ T1662] ? process_one_work+0x15f0/0x15f0 [ 602.623012][ T1662] kthread+0x3b1/0x4a0 [ 602.640942][ T1662] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 602.651305][ T1662] ret_from_fork+0x1f/0x30 [ 602.663799][ T1662] INFO: task syz-executor.1:13014 can't die for more than 143 seconds. [ 602.685067][ T1662] task:syz-executor.1 state:D stack:28416 pid:13014 ppid: 8503 flags:0x00004004 [ 602.704909][ T1662] Call Trace: [ 602.708252][ T1662] __schedule+0x8cd/0x2150 [ 602.712698][ T1662] ? io_schedule_timeout+0x140/0x140 [ 602.731036][ T1662] schedule+0xcf/0x270 [ 602.743401][ T1662] schedule_preempt_disabled+0xf/0x20 [ 602.754243][ T1662] __mutex_lock+0x81a/0x1110 [ 602.770921][ T1662] ? sock_do_ioctl+0x1f2/0x2d0 [ 602.780520][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 602.793879][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 602.803775][ T1662] sock_do_ioctl+0x1f2/0x2d0 [ 602.819358][ T1662] ? compat_ifr_data_ioctl+0x150/0x150 [ 602.832606][ T1662] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 602.855115][ T1662] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 602.861407][ T1662] ? do_vfs_ioctl+0x27d/0x1090 [ 602.876017][ T1662] ? generic_block_fiemap+0x60/0x60 [ 602.881302][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 602.894649][ T1662] sock_ioctl+0x477/0x6a0 [ 602.902397][ T1662] ? vlan_ioctl_set+0x30/0x30 [ 602.915182][ T1662] ? __fget_files+0x288/0x3d0 [ 602.919927][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 602.935432][ T1662] ? vlan_ioctl_set+0x30/0x30 [ 602.942151][ T1662] __x64_sys_ioctl+0x193/0x200 [ 602.958507][ T1662] do_syscall_64+0x2d/0x70 [ 602.962996][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 602.977819][ T1662] RIP: 0033:0x45e0f9 [ 602.981747][ T1662] RSP: 002b:00007f2f25c27c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 603.005264][ T1662] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 603.013277][ T1662] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 603.030710][ T1662] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 603.044065][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 603.062070][ T1662] R13: 00007ffc8496101f R14: 00007f2f25c289c0 R15: 000000000119bf8c [ 603.084876][ T1662] INFO: task syz-executor.1:13014 blocked for more than 144 seconds. [ 603.092972][ T1662] Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 603.110108][ T1662] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 603.120817][ T1662] task:syz-executor.1 state:D stack:28416 pid:13014 ppid: 8503 flags:0x00004004 [ 603.139924][ T1662] Call Trace: [ 603.143272][ T1662] __schedule+0x8cd/0x2150 [ 603.162428][ T1662] ? io_schedule_timeout+0x140/0x140 [ 603.170068][ T1662] schedule+0xcf/0x270 [ 603.174233][ T1662] schedule_preempt_disabled+0xf/0x20 [ 603.194328][ T1662] __mutex_lock+0x81a/0x1110 [ 603.203937][ T1662] ? sock_do_ioctl+0x1f2/0x2d0 [ 603.214933][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 603.220355][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 603.234874][ T1662] sock_do_ioctl+0x1f2/0x2d0 [ 603.239559][ T1662] ? compat_ifr_data_ioctl+0x150/0x150 [ 603.255783][ T1662] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 603.261747][ T1662] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 603.274941][ T1662] ? do_vfs_ioctl+0x27d/0x1090 [ 603.279767][ T1662] ? generic_block_fiemap+0x60/0x60 [ 603.294253][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 603.303318][ T1662] sock_ioctl+0x477/0x6a0 [ 603.314942][ T1662] ? vlan_ioctl_set+0x30/0x30 [ 603.319715][ T1662] ? __fget_files+0x288/0x3d0 [ 603.324423][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 603.338784][ T1662] ? vlan_ioctl_set+0x30/0x30 [ 603.343531][ T1662] __x64_sys_ioctl+0x193/0x200 [ 603.354982][ T1662] do_syscall_64+0x2d/0x70 [ 603.359802][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 603.366611][ T1662] RIP: 0033:0x45e0f9 [ 603.370552][ T1662] RSP: 002b:00007f2f25c27c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 603.380474][ T1662] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 603.389733][ T1662] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 603.398406][ T1662] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 603.410759][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 603.419628][ T1662] R13: 00007ffc8496101f R14: 00007f2f25c289c0 R15: 000000000119bf8c [ 603.428254][ T1662] INFO: task syz-executor.2:13028 can't die for more than 144 seconds. [ 603.444914][ T1662] task:syz-executor.2 state:R running task stack:24824 pid:13028 ppid: 8505 flags:0x00004006 [ 603.469022][ T1662] Call Trace: [ 603.472380][ T1662] ? __schedule+0x8d5/0x2150 [ 603.485186][ T1662] ? find_held_lock+0x2d/0x110 [ 603.490035][ T1662] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 603.506027][ T1662] ? lock_acquire+0x29d/0x740 [ 603.510785][ T1662] ? lock_release+0x710/0x710 [ 603.527482][ T1662] ? lock_is_held_type+0x7e/0x100 [ 603.532563][ T1662] ? find_held_lock+0x2d/0x110 [ 603.547622][ T1662] ? __mutex_lock+0x61b/0x1110 [ 603.552428][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 603.569011][ T1662] ? tcf_idr_check_alloc+0x78/0x3b0 [ 603.574297][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 603.589431][ T1662] ? __mutex_unlock_slowpath+0xe2/0x610 [ 603.598239][ T1662] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 603.603756][ T1662] ? wait_for_completion_io+0x260/0x260 [ 603.620654][ T1662] ? tcf_idr_check_alloc+0x29e/0x3b0 [ 603.632178][ T1662] ? tcf_police_init+0x347/0x13a0 [ 603.645005][ T1662] ? tcf_police_cleanup+0x60/0x60 [ 603.650620][ T1662] ? find_held_lock+0x2d/0x110 [ 603.657137][ T1662] ? tc_lookup_action_n+0xcd/0xf0 [ 603.663543][ T1662] ? kernel_text_address+0xbd/0xf0 [ 603.669337][ T1662] ? tcf_action_init_1+0x1a3/0x990 [ 603.674665][ T1662] ? tcf_action_dump_old+0x80/0x80 [ 603.680435][ T1662] ? stack_trace_consume_entry+0x160/0x160 [ 603.686851][ T1662] ? kasan_save_stack+0x32/0x40 [ 603.691945][ T1662] ? kasan_save_stack+0x32/0x40 [ 603.697357][ T1662] ? kasan_save_stack+0x1b/0x40 [ 603.702233][ T1662] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 603.708981][ T1662] ? fw_change+0x91b/0x13e0 [ 603.713513][ T1662] ? rtnetlink_rcv_msg+0x80e/0xad0 [ 603.719582][ T1662] ? netlink_rcv_skb+0x153/0x420 [ 603.724597][ T1662] ? netlink_unicast+0x533/0x7d0 [ 603.730067][ T1662] ? netlink_sendmsg+0x856/0xd90 [ 603.736355][ T1662] ? sock_sendmsg+0xcf/0x120 [ 603.740968][ T1662] ? ____sys_sendmsg+0x331/0x810 [ 603.749482][ T1662] ? tcf_exts_validate+0x138/0x420 [ 603.755716][ T1662] ? tcf_exts_destroy+0xc0/0xc0 [ 603.761201][ T1662] ? fw_set_parms+0x13d/0xaa0 [ 603.771324][ T1662] ? fw_delete+0x8c0/0x8c0 [ 603.779518][ T1662] ? rcu_read_lock_sched_held+0x3a/0x70 [ 603.804170][ T1662] ? unpoison_range+0x2c/0x50 [ 603.811684][ T1662] ? fw_change+0xa30/0x13e0 [ 603.824854][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 603.829755][ T1662] ? fw_set_parms+0xaa0/0xaa0 [ 603.834467][ T1662] ? tc_new_tfilter+0x132a/0x2120 [ 603.842435][ T1662] ? tc_new_tfilter+0x1394/0x2120 [ 603.849274][ T1662] ? fw_set_parms+0xaa0/0xaa0 [ 603.854004][ T1662] ? tc_del_tfilter+0x15c0/0x15c0 [ 603.860746][ T1662] ? quarantine_put+0x92/0x1b0 [ 603.873845][ T1662] ? tc_del_tfilter+0x15c0/0x15c0 [ 603.879997][ T1662] ? rtnetlink_rcv_msg+0x80e/0xad0 [ 603.886124][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 603.891621][ T1662] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 603.898531][ T1662] ? netlink_rcv_skb+0x153/0x420 [ 603.903499][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 603.910298][ T1662] ? netlink_ack+0xaa0/0xaa0 [ 603.915776][ T1662] ? netlink_deliver_tap+0x227/0xb70 [ 603.921099][ T1662] ? netlink_unicast+0x533/0x7d0 [ 603.930347][ T1662] ? netlink_attachskb+0x870/0x870 [ 603.936422][ T1662] ? __phys_addr_symbol+0x2c/0x70 [ 603.941481][ T1662] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 603.948591][ T1662] ? __check_object_size+0x171/0x3f0 [ 603.953936][ T1662] ? netlink_sendmsg+0x856/0xd90 [ 603.960670][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 603.971682][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 603.986177][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 603.991213][ T1662] ? sock_sendmsg+0xcf/0x120 [ 604.006269][ T1662] ? ____sys_sendmsg+0x331/0x810 [ 604.011272][ T1662] ? kernel_sendmsg+0x50/0x50 [ 604.025845][ T1662] ? do_recvmmsg+0x6c0/0x6c0 [ 604.030514][ T1662] ? __lock_acquire+0x16b7/0x5500 [ 604.038377][ T1662] ? ___sys_sendmsg+0xf3/0x170 [ 604.043238][ T1662] ? sendmsg_copy_msghdr+0x160/0x160 [ 604.050243][ T1662] ? find_held_lock+0x2d/0x110 [ 604.056003][ T1662] ? __might_fault+0xd3/0x180 [ 604.060705][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 604.068546][ T1662] ? __sys_sendmmsg+0x195/0x470 [ 604.073452][ T1662] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 604.081056][ T1662] ? _copy_to_user+0xdc/0x150 [ 604.086789][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 604.093050][ T1662] ? put_timespec64+0xcb/0x120 [ 604.100580][ T1662] ? ns_to_timespec64+0xc0/0xc0 [ 604.107185][ T1662] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 604.113089][ T1662] ? __x64_sys_sendmmsg+0x99/0x100 [ 604.124937][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 604.130863][ T1662] ? do_syscall_64+0x2d/0x70 [ 604.145354][ T1662] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.152285][ T1662] INFO: task syz-executor.0:13030 can't die for more than 145 seconds. [ 604.169616][ T1662] task:syz-executor.0 state:D stack:28304 pid:13030 ppid: 8501 flags:0x00000004 [ 604.193275][ T1662] Call Trace: [ 604.203392][ T1662] __schedule+0x8cd/0x2150 [ 604.212334][ T1662] ? io_schedule_timeout+0x140/0x140 [ 604.217817][ T1662] schedule+0xcf/0x270 [ 604.221932][ T1662] schedule_preempt_disabled+0xf/0x20 [ 604.237120][ T1662] __mutex_lock+0x81a/0x1110 [ 604.241780][ T1662] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 604.254634][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 604.263611][ T1662] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 604.285808][ T1662] rtnetlink_rcv_msg+0x3f9/0xad0 [ 604.290804][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 604.306476][ T1662] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 604.311853][ T1662] netlink_rcv_skb+0x153/0x420 [ 604.324949][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 604.330490][ T1662] ? netlink_ack+0xaa0/0xaa0 [ 604.344026][ T1662] ? netlink_deliver_tap+0x227/0xb70 [ 604.352385][ T1662] netlink_unicast+0x533/0x7d0 [ 604.364938][ T1662] ? netlink_attachskb+0x870/0x870 [ 604.370107][ T1662] ? __phys_addr_symbol+0x2c/0x70 [ 604.377400][ T1662] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 604.383342][ T1662] ? __check_object_size+0x171/0x3f0 [ 604.389373][ T1662] netlink_sendmsg+0x856/0xd90 [ 604.394177][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 604.400492][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 604.408833][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 604.413809][ T1662] sock_sendmsg+0xcf/0x120 [ 604.420395][ T1662] ____sys_sendmsg+0x6e8/0x810 [ 604.426510][ T1662] ? kernel_sendmsg+0x50/0x50 [ 604.431209][ T1662] ? do_recvmmsg+0x6c0/0x6c0 [ 604.436965][ T1662] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 604.442978][ T1662] ___sys_sendmsg+0xf3/0x170 [ 604.448156][ T1662] ? sendmsg_copy_msghdr+0x160/0x160 [ 604.453498][ T1662] ? __fget_files+0x266/0x3d0 [ 604.458700][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 604.463583][ T1662] ? find_held_lock+0x2d/0x110 [ 604.469069][ T1662] ? __fget_files+0x288/0x3d0 [ 604.473777][ T1662] ? __fget_light+0xea/0x280 [ 604.481172][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 604.497035][ T1662] __sys_sendmsg+0xe5/0x1b0 [ 604.501574][ T1662] ? __sys_sendmsg_sock+0xb0/0xb0 [ 604.508501][ T1662] ? __do_sys_futex+0x2a2/0x470 [ 604.513398][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 604.521338][ T1662] do_syscall_64+0x2d/0x70 [ 604.526629][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.532538][ T1662] RIP: 0033:0x45e0f9 [ 604.537782][ T1662] RSP: 002b:00007fd56437ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 604.547227][ T1662] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 604.556122][ T1662] RDX: 0000000000000000 RSI: 00000000200021c0 RDI: 0000000000000003 [ 604.564112][ T1662] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 604.574264][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 604.584558][ T1662] R13: 00007ffdb793a27f R14: 00007fd56437f9c0 R15: 000000000119bf8c [ 604.606317][ T1662] INFO: task syz-executor.0:13030 blocked for more than 145 seconds. [ 604.614442][ T1662] Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 604.632264][ T1662] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 604.643899][ T1662] task:syz-executor.0 state:D stack:28304 pid:13030 ppid: 8501 flags:0x00000004 [ 604.662786][ T1662] Call Trace: [ 604.667306][ T1662] __schedule+0x8cd/0x2150 [ 604.672006][ T1662] ? io_schedule_timeout+0x140/0x140 [ 604.681870][ T1662] schedule+0xcf/0x270 [ 604.686165][ T1662] schedule_preempt_disabled+0xf/0x20 [ 604.691566][ T1662] __mutex_lock+0x81a/0x1110 [ 604.696607][ T1662] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 604.701915][ T1662] ? mutex_lock_io_nested+0xf60/0xf60 [ 604.707962][ T1662] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 604.713214][ T1662] rtnetlink_rcv_msg+0x3f9/0xad0 [ 604.719796][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 604.726585][ T1662] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 604.732095][ T1662] netlink_rcv_skb+0x153/0x420 [ 604.737734][ T1662] ? rtnetlink_put_metrics+0x510/0x510 [ 604.743459][ T1662] ? netlink_ack+0xaa0/0xaa0 [ 604.749323][ T1662] ? netlink_deliver_tap+0x227/0xb70 [ 604.756587][ T1662] netlink_unicast+0x533/0x7d0 [ 604.761399][ T1662] ? netlink_attachskb+0x870/0x870 [ 604.767153][ T1662] ? __phys_addr_symbol+0x2c/0x70 [ 604.772353][ T1662] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 604.778730][ T1662] ? __check_object_size+0x171/0x3f0 [ 604.794738][ T1662] netlink_sendmsg+0x856/0xd90 [ 604.800023][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 604.814736][ T1662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 604.821541][ T1662] ? netlink_unicast+0x7d0/0x7d0 [ 604.845262][ T1662] sock_sendmsg+0xcf/0x120 [ 604.849749][ T1662] ____sys_sendmsg+0x6e8/0x810 [ 604.854532][ T1662] ? kernel_sendmsg+0x50/0x50 [ 604.865592][ T1662] ? do_recvmmsg+0x6c0/0x6c0 [ 604.870347][ T1662] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 604.878019][ T1662] ___sys_sendmsg+0xf3/0x170 [ 604.882756][ T1662] ? sendmsg_copy_msghdr+0x160/0x160 [ 604.890936][ T1662] ? __fget_files+0x266/0x3d0 [ 604.905603][ T1662] ? lock_downgrade+0x6d0/0x6d0 [ 604.910759][ T1662] ? find_held_lock+0x2d/0x110 [ 604.931399][ T1662] ? __fget_files+0x288/0x3d0 [ 604.936710][ T1662] ? __fget_light+0xea/0x280 [ 604.941334][ T1662] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 604.958812][ T1662] __sys_sendmsg+0xe5/0x1b0 [ 604.963448][ T1662] ? __sys_sendmsg_sock+0xb0/0xb0 [ 604.994851][ T1662] ? __do_sys_futex+0x2a2/0x470 [ 604.999794][ T1662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 605.014963][ T1662] do_syscall_64+0x2d/0x70 [ 605.019527][ T1662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 605.055724][ T1662] RIP: 0033:0x45e0f9 [ 605.059714][ T1662] RSP: 002b:00007fd56437ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 605.084884][ T1662] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 605.104901][ T1662] RDX: 0000000000000000 RSI: 00000000200021c0 RDI: 0000000000000003 [ 605.112956][ T1662] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 605.135137][ T1662] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 605.143561][ T1662] R13: 00007ffdb793a27f R14: 00007fd56437f9c0 R15: 000000000119bf8c [ 605.173486][ T1662] [ 605.173486][ T1662] Showing all locks held in the system: [ 605.214927][ T1662] 1 lock held by khungtaskd/1662: [ 605.234835][ T1662] #0: ffffffff8b33a7a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 605.273165][ T1662] 1 lock held by in:imklog/8209: [ 605.279866][ T1662] #0: ffff8880139345f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 605.321117][ T1662] 2 locks held by agetty/8428: [ 605.331331][ T1662] #0: ffff888018b72098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 605.374829][ T1662] #1: ffffc90000f682e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x21d/0x1aa0 [ 605.406117][ T1662] 2 locks held by agetty/8438: [ 605.410917][ T1662] #0: ffff8880248f6098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 605.454050][ T1662] #1: ffffc90000fa82e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x21d/0x1aa0 [ 605.495716][ T1662] 3 locks held by kworker/1:1/8599: [ 605.524979][ T1662] #0: ffff888021016938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 605.552983][ T1662] #1: ffffc90001a4fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 605.576109][ T1662] #2: ffffffff8c940f88 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 605.594868][ T1662] 3 locks held by kworker/u4:6/9926: [ 605.600179][ T1662] #0: ffff88814177c938 ((wq_completion)tc_filter_workqueue){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 605.644963][ T1662] #1: ffffc900161ffda8 ((work_completion)(&(rwork)->work)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 605.674953][ T1662] #2: ffffffff8c940f88 (rtnl_mutex){+.+.}-{3:3}, at: fw_delete_filter_work+0xe/0x20 [ 605.713313][ T1662] 1 lock held by syz-executor.1/10924: [ 605.736651][ T1662] #0: ffffffff8c940f88 (rtnl_mutex){+.+.}-{3:3}, at: ppp_release+0x178/0x240 [ 605.766305][ T1662] 1 lock held by syz-executor.1/13014: [ 605.772054][ T1662] #0: ffffffff8c940f88 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 605.793103][ T1662] 2 locks held by syz-executor.2/13028: [ 605.802066][ T1662] 1 lock held by syz-executor.0/13030: [ 605.818555][ T1662] #0: ffffffff8c940f88 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 605.834613][ T1662] [ 605.844143][ T1662] ============================================= [ 605.844143][ T1662] [ 605.863491][ T1662] NMI backtrace for cpu 1 [ 605.868076][ T1662] CPU: 1 PID: 1662 Comm: khungtaskd Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 605.877637][ T1662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.887737][ T1662] Call Trace: [ 605.891075][ T1662] dump_stack+0x107/0x163 [ 605.895435][ T1662] nmi_cpu_backtrace.cold+0x44/0xd7 [ 605.900665][ T1662] ? lapic_can_unplug_cpu+0x80/0x80 [ 605.905888][ T1662] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 605.911906][ T1662] watchdog+0xd89/0xf30 [ 605.916088][ T1662] ? trace_sched_process_hang+0x280/0x280 [ 605.921826][ T1662] kthread+0x3b1/0x4a0 [ 605.925911][ T1662] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 605.931829][ T1662] ret_from_fork+0x1f/0x30 [ 605.937040][ T1662] Sending NMI from CPU 1 to CPUs 0: [ 605.942509][ C0] NMI backtrace for cpu 0 [ 605.942519][ C0] CPU: 0 PID: 8489 Comm: syz-fuzzer Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 605.942528][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.942532][ C0] RIP: 0033:0x41fa73 [ 605.942547][ C0] Code: 24 24 8b 74 24 20 48 8b 5c 24 18 48 8b 4c 24 50 48 8b 54 24 48 4c 8b 8c 24 90 00 00 00 4c 8b 94 24 98 00 00 00 e9 b3 fe ff ff <49> 89 cb eb 8d 48 8b 84 24 98 00 00 00 48 01 50 10 48 8b ac 24 80 [ 605.942553][ C0] RSP: 002b:000000c00004bea8 EFLAGS: 00000246 [ 605.942566][ C0] RAX: 0000000000203003 RBX: 00007f840c794b65 RCX: 0000000000000040 [ 605.942574][ C0] RDX: 0000000000000040 RSI: 0000000000000003 RDI: 0000000000000040 [ 605.942581][ C0] RBP: 000000c00004bf28 R08: 00007f840c8befff R09: 000000c00dab6c80 [ 605.942588][ C0] R10: 000000c00002d698 R11: 0000000000000038 R12: 000000c00da2b640 [ 605.942595][ C0] R13: 000000c000000f00 R14: 0000000000000002 R15: 0000000000000002 [ 605.942601][ C0] FS: 000000c000310410 GS: 0000000000000000 [ 605.969831][ T1662] Kernel panic - not syncing: hung_task: blocked tasks [ 606.049426][ T1662] CPU: 1 PID: 1662 Comm: khungtaskd Not tainted 5.10.0-rc6-next-20201201-syzkaller #0 [ 606.058993][ T1662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.069083][ T1662] Call Trace: [ 606.072410][ T1662] dump_stack+0x107/0x163 [ 606.076780][ T1662] panic+0x306/0x73d [ 606.080795][ T1662] ? __warn_printk+0xf3/0xf3 [ 606.085451][ T1662] ? lapic_can_unplug_cpu+0x80/0x80 [ 606.090671][ T1662] ? preempt_schedule_thunk+0x16/0x18 [ 606.096062][ T1662] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 606.102430][ T1662] ? watchdog.cold+0x22d/0x248 [ 606.107210][ T1662] watchdog.cold+0x23e/0x248 [ 606.111817][ T1662] ? trace_sched_process_hang+0x280/0x280 [ 606.117570][ T1662] kthread+0x3b1/0x4a0 [ 606.121665][ T1662] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 606.128277][ T1662] ret_from_fork+0x1f/0x30 [ 606.133577][ T1662] Kernel Offset: disabled [ 606.138161][ T1662] Rebooting in 86400 seconds..