Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2020/09/05 16:00:38 fuzzer started 2020/09/05 16:00:38 dialing manager at 10.128.0.105:33849 2020/09/05 16:00:38 syscalls: 3192 2020/09/05 16:00:38 code coverage: enabled 2020/09/05 16:00:38 comparison tracing: enabled 2020/09/05 16:00:38 extra coverage: extra coverage is not supported by the kernel 2020/09/05 16:00:38 setuid sandbox: enabled 2020/09/05 16:00:38 namespace sandbox: enabled 2020/09/05 16:00:38 Android sandbox: enabled 2020/09/05 16:00:38 fault injection: enabled 2020/09/05 16:00:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 16:00:38 net packet injection: enabled 2020/09/05 16:00:38 net device setup: enabled 2020/09/05 16:00:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 16:00:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 16:00:38 USB emulation: /dev/raw-gadget does not exist 2020/09/05 16:00:38 hci packet injection: enabled 16:02:47 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r0, 0x0, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000140)=0x9) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000180)={0x6, 0x0, [], {0x0, @reserved}}) r1 = add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)={0x6, 0x0, "4c5f377b323eb9613c95fbd9b3feb3ba98e4b4f849707180b24f52b0e2ad0df62a072e3cb4510b4c761b8f6d0043455086a0466ca0d13a5045d34ac90ceec427cb98b50785a473da3ceb9837cff7d162e20f4d0df08dd18dc376bd7ebaa59853a1b1b0c46579ac119c3652bca848cb82a8e84efcee2773d778cc4a827e91feb5eefdca3cce7078e50141eba1287c02dca86ddde4f11883995f9a2b92a9f633f0a4bdf4b3d595b4f5a8716f5283b792e298f83d505e61d527d959838454af7cae461ff98209ef0329ab"}, 0xd1, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000003c0)={r1, 0x4a, 0x6}, &(0x7f0000000400)={'enc=', 'pkcs1', ' hash=', {'blake2b-256\x00'}}, &(0x7f0000000480)="026be9e2f6671ba9a6ec198c54704b2e12234d3c7c58ef6fe9fc55fb5cbbe253700b0e7cd87dbfb9dafc769c7441db9b6b47f410f9881a00d32c1c582cc81a698cebdb6edd3e4981073f", &(0x7f0000000500)="f5e18232cbc4") r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000580)=""/134) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000680)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x40, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20000085) r4 = eventfd2(0x5, 0x1) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000800)={0x0, 0x62, 0x5, 0x1}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000c00)={{r4}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000780)={0x0, 0x4, 0x9, 0x9, {0x0, 0x5, 0xc76, 0x2, 0x100000001}, [0x1, 0x0, 0xbc, 0x3]}}, @devid=r5}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001c00)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001c40)={'veth1\x00', {0x2, 0x4e20, @local}}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000001cc0)={@default, @default, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast]}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vim2m\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r8, &(0x7f0000001d80)='trusted.overlay.upper\x00', &(0x7f0000001dc0)={0x0, 0xfb, 0x1015, 0x2, 0x0, "455462462bef4d08aa789a85acf21a98", "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"}, 0x1015, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000002e00)=0x5, 0x4) [ 169.239334] audit: type=1400 audit(1599321767.230:8): avc: denied { execmem } for pid=6463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:02:47 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0xf21, 0x8e, 0x340a, 0x80000001, 0x200}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', {}, 0x1f}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x0, 0x1, @mcast2, @mcast2, 0x8000, 0x8, 0x7fffffff, 0xb0}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x4d, 0x340c0) accept$phonet_pipe(r1, &(0x7f0000000380), &(0x7f00000003c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_getroute={0x4c, 0x1a, 0x200, 0x70bd29, 0x25dfdbfb, {0xa, 0x20, 0x14, 0x4, 0xff, 0x2, 0x0, 0x9, 0x800}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @RTA_PREF={0x5, 0x14, 0x99}, @RTA_PREF={0x5, 0x14, 0x6}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x8, 0x7, r0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x30}, 0x40000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) prctl$PR_SET_PDEATHSIG(0x1, 0x5) r3 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000006c0)={0x3, @vbi={0x1f, 0x7fff, 0x3, 0x30364d54, [0x8, 0x23e280cb], [0x2, 0xdaa], 0x1}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x460040, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000009c0)={0x2, &(0x7f0000000800)=""/59, &(0x7f0000000980)=[{0x9, 0x1c, 0x20, &(0x7f0000000840)=""/28}, {0x20, 0xef, 0x6, &(0x7f0000000880)=""/239}]}) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/input/mice\x00', 0x400000) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f0000002200)=""/84, &(0x7f0000002280)=0x54) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002380)={0x2, 'ip6gre0\x00', {0x8}, 0x3}) 16:02:47 executing program 2: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8020}]}, 0x20}, 0x1, 0x0, 0x0, 0xfe7643dadd9f08b0}, 0x8010) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3ff) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x100, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x4000011) write$vhost_msg(r1, &(0x7f00000004c0)={0x1, {&(0x7f0000000380)=""/119, 0x77, &(0x7f0000000400)=""/146, 0x2, 0x1}}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/fscreate\x00') setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000580)=0x1, 0x4) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000600)={{0x9, 0x5}, 'port0\x00', 0x68, 0x0, 0x5, 0x6, 0x4, 0x7ff, 0x3, 0x0, 0x0, 0x6}) bind$bt_sco(r1, &(0x7f00000006c0)={0x1f, @none}, 0x8) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000700)={0x9, 0x0, [], {0x0, @bt={0x7, 0xfffffff8, 0x1, 0x2, 0x7a9, 0x9, 0x6, 0x45c, 0x400, 0x4fecd3b2, 0x1, 0x5, 0x8000, 0xfff, 0x12, 0x10, {0x40, 0xfffffff5}, 0xc0, 0x7d}}}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r3 = accept(0xffffffffffffffff, &(0x7f0000000840)=@isdn, &(0x7f00000008c0)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000900)={0x0, 0x5}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000980)={r4, 0x6b, "aae19537c458a7eb5860930b46e1308a22d9002c925a4f2295b17946a3646d77f6e0e76b5ccf7658e10e2f35af65b84f6b4a0b4ca5ce0f270f30e700589af40e762b855776a80d52dbcf7e84910479a5fdcc2b4bdddb0f6bffd4a81153185e2b4ae301f612eb2476857921"}, &(0x7f0000000a00)=0x73) openat$mice(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/input/mice\x00', 0x5450c0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) select(0x40, &(0x7f0000000a80)={0x4, 0x5, 0x8, 0x2, 0x8, 0xd95, 0x6, 0x1}, &(0x7f0000000ac0)={0x1, 0x3, 0x8, 0xe0, 0x9, 0x81, 0x2, 0xea}, &(0x7f0000000b00)={0x9, 0x5d9, 0x8, 0x3, 0x3, 0x80000000, 0xda2}, &(0x7f0000000b40)) 16:02:47 executing program 3: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb1c66107d6b208d8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000044) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x111000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x7, 0x0, [], {0x0, @reserved}}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@null=' \x00', 0xe, 'wg2\x00'}) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) write$P9_RREMOVE(r0, &(0x7f0000000380)={0x7, 0x7b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='/dev/ubi_ctrl\x00') fcntl$getflags(r0, 0x40a) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000480)={0x0, 0x3, 0x1, {0x9, 0xe473}, 0x7, 0x7f}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0xffffffff, 0x1, 0x3}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e23, 0x10000, @mcast1, 0x40}}, 0x2, 0x7, 0x5, 0x0, 0x80, 0x8, 0x3f}, 0x9c) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x6000, 0x8, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sysvipc/shm\x00', 0x0, 0x0) dup(r3) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000007c0)) 16:02:47 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x402, 0x60) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x1f1) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r2 = open(&(0x7f0000000140)='./file2\x00', 0x10000, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'user.', '-/\xf2)(*^\x00'}, &(0x7f00000001c0)=""/59, 0x3b) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x128, 0x0, 0xc22, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x33, 0x29}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc0}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) r3 = open(&(0x7f0000000400)='./file3\x00', 0x501, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x2d, 0xfd, 0x20, 0x80000001, 0x0, @loopback, @dev={0xfe, 0x80, [], 0x11}, 0x7800, 0x7800, 0x5, 0xfff}}) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x5) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x50, r3, 0x3000) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x325000, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2a, &(0x7f0000000540)="601e7bc79b0fa7a375ad1f313b225fd9af5b1aa16b05d2f1289e07d1ed52b87b96317d707c0eb0ca87787ff408425a37c67131a3e18cb494a183afb5ab8ec22d36efebd778242459ea7fd59d2438c3338cd31c8fd8734d2c6d0a3b82be9e0ea30b47791a5a2c33f37944fad0368344d8bbade5bdfa116d9c435a5b19d08a0e8c69318c225f04b44c44dc1b4d6757e860634ad760d6c08a611d4ff62d0da0bd831c3a058ce573533963dc6907e68e911375545d2c00ed7f722b2617f3ed935891b33d58d7a22f00b5713cae46119ab0c6546cb3022f0b599c20793b146f173425", 0xe0) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xd6f, 0x8, 0x80, 0x8001, 0x0]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008080) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000780)) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000007c0)) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40406120}, 0xc, &(0x7f00000009c0)={&(0x7f0000000840)={0x148, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdbd}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x43b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x11df7542}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000a80)={0xb, 0x1, 0x9, 0x8, &(0x7f0000000a40)=[{0x36, 0x9, 0xffff, 0x3}, {0x73, 0x9, 0xa4f, 0x1000}, {0x800, 0xffe1, 0x5, 0x7d27}, {0x8, 0xa7d0, 0x5}, {0x2, 0x101, 0x8, 0x7ff}, {0x653, 0x1, 0x9bd, 0x9}, {0x800, 0x631c, 0x200, 0xfff}, {0x5, 0x0, 0x4, 0x7fff}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000ac0)="36d4ff08e7a57b76f6ca84ff8b55ac04903e81030f776ecb136da1fd67ef", 0x1e, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 16:02:48 executing program 5: ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x9, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1000, 0x2, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r0 = socket$inet6(0xa, 0x80000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) splice(r1, &(0x7f00000010c0)=0x7, r0, &(0x7f0000001100), 0x3f, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000001180)) r3 = syz_open_dev$vim2m(&(0x7f00000011c0)='/dev/video#\x00', 0x0, 0x2) io_cancel(0x0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x20, r3, &(0x7f0000001200)="c1aed4e600c579308dc5dc9adc88e45ff3aeb89aba5240cd13aad2cc1f631f9435bb1bb70af74dc67e876e24143eea6eff317a4220124cd42c80392e92efeea96268e4d970cd4ac1d81c72eb8c51bbf60aca16ee4aefacc3ec7701a5f26a6e7cdf1131c0908f4db185", 0x69, 0xffffffffffff183b, 0x0, 0x3}, &(0x7f00000012c0)) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000001300)=""/236, &(0x7f0000001400)=0xec) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xe, &(0x7f0000001480), 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r5, 0x0, 0x13, &(0x7f00000014c0)=0x9c88, 0x4) r6 = gettid() ptrace$peek(0x1, r6, &(0x7f0000001500)) fchdir(r4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001540)={0x0, @empty, @private}, &(0x7f0000001580)=0xc) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x40, 0x0) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000001600)={r7, 0x1, 0x6, @remote}, 0x10) [ 170.470381] IPVS: ftp: loaded support on port[0] = 21 [ 170.637216] chnl_net:caif_netlink_parms(): no params data found [ 170.640004] IPVS: ftp: loaded support on port[0] = 21 [ 170.814206] IPVS: ftp: loaded support on port[0] = 21 [ 170.829444] chnl_net:caif_netlink_parms(): no params data found [ 170.947712] IPVS: ftp: loaded support on port[0] = 21 [ 171.010163] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.017386] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.026413] device bridge_slave_0 entered promiscuous mode [ 171.036718] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.043562] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.050523] device bridge_slave_1 entered promiscuous mode [ 171.111731] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.118769] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.143261] device bridge_slave_0 entered promiscuous mode [ 171.187690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.219661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.228651] IPVS: ftp: loaded support on port[0] = 21 [ 171.256128] IPVS: ftp: loaded support on port[0] = 21 [ 171.256553] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.268481] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.277290] device bridge_slave_1 entered promiscuous mode [ 171.304993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.313348] team0: Port device team_slave_0 added [ 171.355383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.364163] team0: Port device team_slave_1 added [ 171.428288] chnl_net:caif_netlink_parms(): no params data found [ 171.439237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.448896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.463636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.469963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.496700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.546192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.553153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.579163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.626635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.634117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.643080] team0: Port device team_slave_0 added [ 171.681590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.688961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.699167] team0: Port device team_slave_1 added [ 171.755653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.765052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.791588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.806881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.813842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.839074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.865654] chnl_net:caif_netlink_parms(): no params data found [ 171.875941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.884694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.895259] device hsr_slave_0 entered promiscuous mode [ 171.901195] device hsr_slave_1 entered promiscuous mode [ 171.907393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.949717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.965028] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.971583] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.978508] device bridge_slave_0 entered promiscuous mode [ 171.988091] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.994908] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.003190] device bridge_slave_1 entered promiscuous mode [ 172.012507] device hsr_slave_0 entered promiscuous mode [ 172.018100] device hsr_slave_1 entered promiscuous mode [ 172.024573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.057593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.134968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.195977] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.230515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.238020] team0: Port device team_slave_0 added [ 172.278438] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.287613] team0: Port device team_slave_1 added [ 172.315248] chnl_net:caif_netlink_parms(): no params data found [ 172.329493] chnl_net:caif_netlink_parms(): no params data found [ 172.348170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.356753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.382487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.418846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.428899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.456440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.502194] Bluetooth: hci0: command 0x0409 tx timeout [ 172.523094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.566166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.595066] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.601687] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.610046] device bridge_slave_0 entered promiscuous mode [ 172.638850] device hsr_slave_0 entered promiscuous mode [ 172.645014] device hsr_slave_1 entered promiscuous mode [ 172.651810] Bluetooth: hci1: command 0x0409 tx timeout [ 172.657164] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.664492] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.673371] device bridge_slave_1 entered promiscuous mode [ 172.701913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.709750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.718019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.735699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.795486] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.805115] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.812304] Bluetooth: hci2: command 0x0409 tx timeout [ 172.818507] device bridge_slave_0 entered promiscuous mode [ 172.832011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.839589] team0: Port device team_slave_0 added [ 172.855376] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.868158] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.876224] device bridge_slave_1 entered promiscuous mode [ 172.889305] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.904277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.911820] team0: Port device team_slave_1 added [ 172.961162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.972572] Bluetooth: hci3: command 0x0409 tx timeout [ 172.980058] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.987469] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.997803] device bridge_slave_0 entered promiscuous mode [ 173.007854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.017658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.037941] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.044578] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.052460] device bridge_slave_1 entered promiscuous mode [ 173.077172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.085061] team0: Port device team_slave_0 added [ 173.092455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.098724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.125103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.140767] Bluetooth: hci4: command 0x0409 tx timeout [ 173.140923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.153519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.179462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.204501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.212944] team0: Port device team_slave_1 added [ 173.220870] Bluetooth: hci5: command 0x0409 tx timeout [ 173.230363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.242845] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.259264] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.278910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.285188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.311170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.322097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.330127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.336803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.362106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.373273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.408991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.457500] device hsr_slave_0 entered promiscuous mode [ 173.463402] device hsr_slave_1 entered promiscuous mode [ 173.470839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.477784] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.486080] team0: Port device team_slave_0 added [ 173.495567] device hsr_slave_0 entered promiscuous mode [ 173.501984] device hsr_slave_1 entered promiscuous mode [ 173.517977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.525196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.534265] team0: Port device team_slave_1 added [ 173.541910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.583177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.600151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.607497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.633628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.650839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.657083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.685959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.697348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.734593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.788974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.807652] device hsr_slave_0 entered promiscuous mode [ 173.814536] device hsr_slave_1 entered promiscuous mode [ 173.822521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.829730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.907551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.919017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.949403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.963434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.978327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.986836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.002385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.034406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.060471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.069021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.080251] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.091194] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.107694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.113937] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.130584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.164045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.172471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.180054] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.186527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.194163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.205995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.222311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.229633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.242403] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.249458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.257674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.265713] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.272113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.280576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.290947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.301465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.312405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.319614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.330009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.337994] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.344404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.352486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.360180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.367920] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.374319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.381359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.391739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.399535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.412291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.424556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.431642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.439666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.448194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.456050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.466473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.477823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.487877] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.502865] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.508957] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.516508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.526694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.534745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.543018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.550498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.557771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.565537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.575175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.580723] Bluetooth: hci0: command 0x041b tx timeout [ 174.589860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.601770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.609729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.620020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.628506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.639076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.648187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.666435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.674314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.682541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.690236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.698309] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.704736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.712011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.722028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.731372] Bluetooth: hci1: command 0x041b tx timeout [ 174.732406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.749019] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.755154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.767828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.776117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.784427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.792237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.799938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.807942] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.814365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.827150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.841244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.857520] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.874548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.881812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.889339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.897083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.905220] Bluetooth: hci2: command 0x041b tx timeout [ 174.907629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.927297] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.937468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.945652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.953969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.962438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.969085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.976228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.986274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.993348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.015416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.028831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.041548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.047646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.057238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.065259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.073068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.080547] Bluetooth: hci3: command 0x041b tx timeout [ 175.095369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.108994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.120020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.127568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.135393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.143457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.158259] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.169274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.180402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.202264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.209545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.215930] Bluetooth: hci4: command 0x041b tx timeout [ 175.222035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.230216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.237169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.245766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.253166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.259965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.267533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.275200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.286395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.292841] Bluetooth: hci5: command 0x041b tx timeout [ 175.304216] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.310283] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.322731] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.328811] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.337902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.345699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.355580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.364918] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.376398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.385856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.397619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.409982] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.424713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.431518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.439312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.447528] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.453941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.461602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.469384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.478256] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.484705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.492251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.499991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.507936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.515086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.523608] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.529623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.549201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.557504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.565559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.573111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.581457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.589105] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.595511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.605108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.620287] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.631193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.641923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.648755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.657528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.665543] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.672004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.679091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.687594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.698777] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.712588] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.723895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.732283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.738373] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.747380] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.758667] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.766436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.774188] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.782542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.789241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.799071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.807652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.816772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.829376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.839807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.851360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.859345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.875993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.884064] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.890410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.899910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.908803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.918787] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.928736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.938845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.945877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.953842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.962459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.970186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.978226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.986386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.993968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.001519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.009198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.018134] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.024545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.034415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.045837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.059351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.066371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.073853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.080865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.087709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.096561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.104582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.112292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.133037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.139881] device veth0_vlan entered promiscuous mode [ 176.148417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.159943] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.168783] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.176210] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.185987] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.195712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.208343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.228785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.236925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.245787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.254021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.266691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.277337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.289418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.299230] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.309239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.320318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.330211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.338951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.347455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.368490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.376097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.383780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.391855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.399854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.406950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.418599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.441493] device veth0_vlan entered promiscuous mode [ 176.447288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.455514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.465367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.475047] device veth1_vlan entered promiscuous mode [ 176.481634] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.489725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.505228] device veth1_vlan entered promiscuous mode [ 176.512425] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.522946] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.532504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.539358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.547878] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.555828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.563635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.571564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.578891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.586928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.596427] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.603156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.623014] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.632507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.645457] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.652771] Bluetooth: hci0: command 0x040f tx timeout [ 176.655358] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.665814] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.673974] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.683566] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.696103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.705248] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.712488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.719681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.727579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.735671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.744149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.755299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.763587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.771627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.781376] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.788570] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.797914] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.809634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.817713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.820880] Bluetooth: hci1: command 0x040f tx timeout [ 176.825417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.837160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.844053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.850815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.858276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.865365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.885815] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.895926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.907971] device veth0_macvtap entered promiscuous mode [ 176.926722] device veth1_macvtap entered promiscuous mode [ 176.934298] device veth0_vlan entered promiscuous mode [ 176.944967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.960437] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.971247] Bluetooth: hci2: command 0x040f tx timeout [ 176.977711] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.985864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.996978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.006820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.020313] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.029553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.044440] device veth0_macvtap entered promiscuous mode [ 177.058627] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.066107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.074386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.083199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.092631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.101615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.112604] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.152794] Bluetooth: hci3: command 0x040f tx timeout [ 177.157109] device veth1_macvtap entered promiscuous mode [ 177.165640] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.173918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.187290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.196361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.207711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.216072] device veth1_vlan entered promiscuous mode [ 177.238191] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.246115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.256800] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.263924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.273252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.282638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.290599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.291664] Bluetooth: hci4: command 0x040f tx timeout [ 177.311289] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.322809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.333036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.339939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.357498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.370328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.381581] Bluetooth: hci5: command 0x040f tx timeout [ 177.388457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.399423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.408337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.416899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.429469] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.437178] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.444600] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.457162] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.467453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.479062] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.488562] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.495750] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.508004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.516635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.528132] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.537076] device veth0_macvtap entered promiscuous mode [ 177.544777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.553178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.563379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.573683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.580568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.590027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.605902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.620204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.628072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.636242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.644668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.652171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.661983] device veth0_vlan entered promiscuous mode [ 177.668196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.678501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.689034] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.697005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.708219] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.717543] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.725170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.732585] device veth1_macvtap entered promiscuous mode [ 177.739364] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.747628] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.757399] device veth0_vlan entered promiscuous mode [ 177.765294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.774103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.782267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.790221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.797675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.805920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.813445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.824599] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.837556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.848718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.869607] device veth1_vlan entered promiscuous mode [ 177.877986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.886230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.894558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.901845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.912199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.922681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.933130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.942954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.953823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.960971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.972084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.984048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.994454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.005240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.016163] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.023229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.041327] device veth1_vlan entered promiscuous mode [ 178.051577] device veth0_vlan entered promiscuous mode [ 178.057249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.065442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.073603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.081558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.125054] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.163141] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.182714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.193689] device veth1_vlan entered promiscuous mode [ 178.200497] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.209318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.219970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.230377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.241447] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.248755] device veth0_macvtap entered promiscuous mode [ 178.256251] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.265530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.273703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.295507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.305870] device veth0_macvtap entered promiscuous mode [ 178.312771] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.322106] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.332204] device veth1_macvtap entered promiscuous mode [ 178.340930] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.350536] device veth1_macvtap entered promiscuous mode [ 178.363684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.386363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.403811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.414578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.435058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.445613] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 16:02:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) [ 178.486859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.496802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.507021] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.516268] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.527840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.536982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.556024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.583265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.596139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.607461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.617653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.627908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.639610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.647131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.657959] device veth0_macvtap entered promiscuous mode [ 178.665820] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.674654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.690342] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.701781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.716055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.727255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.739759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.741203] Bluetooth: hci0: command 0x0419 tx timeout [ 178.749669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.764469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.773762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.783852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.794494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.802067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.816422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.826563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.838738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.850134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.859406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.870004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.879192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.889299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.900502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.901003] Bluetooth: hci1: command 0x0419 tx timeout [ 178.907861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.921024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.928706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.936706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.945401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.953993] device veth1_macvtap entered promiscuous mode 16:02:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xad7}, &(0x7f0000000180)={0x2}, 0x0, 0x0, 0x0) [ 178.983102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.016433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.030058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.039943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.049735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.061261] Bluetooth: hci2: command 0x0419 tx timeout [ 179.061316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.076314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.086164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.096903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.103990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.127705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.140603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.151854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.175268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.211272] Bluetooth: hci3: command 0x0419 tx timeout 16:02:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 179.212582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:02:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x47) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) [ 179.279084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.305810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.317937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:02:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 179.339497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.349633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.362275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.374868] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 179.384188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.385662] Bluetooth: hci4: command 0x0419 tx timeout [ 179.394769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.409767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.432439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.439598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.448987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.461488] Bluetooth: hci5: command 0x0419 tx timeout [ 179.464364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.479373] audit: type=1400 audit(1599321777.470:9): avc: denied { write } for pid=7820 comm="syz-executor.0" name="fd" dev="proc" ino=29221 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 179.486254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.534016] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.542394] audit: type=1400 audit(1599321777.470:10): avc: denied { add_name } for pid=7820 comm="syz-executor.0" name="3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 179.553894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.577359] syz-executor.2 (7827) used greatest stack depth: 23400 bytes left 16:02:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8932, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 179.607177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.617443] audit: type=1400 audit(1599321777.470:11): avc: denied { create } for pid=7820 comm="syz-executor.0" name="3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 179.645861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.656404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.671126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.684456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.694915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.705993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.715201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.724999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.736115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.743424] batman_adv: batadv0: Interface activated: batadv_slave_1 16:02:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0xffff, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 179.766625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:02:57 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x10000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 179.818986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:02:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$2(0x2, 0x6, &(0x7f0000001080)=""/155) 16:02:58 executing program 3: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x34}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="f67fabb45776942f"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) 16:02:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) socketpair(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 180.421416] audit: type=1400 audit(1599321778.420:12): avc: denied { create } for pid=7922 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:02:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:02:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000feffff05000000001c0016"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:02:58 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) [ 180.567157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 16:03:00 executing program 0: r0 = memfd_create(&(0x7f0000000380)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\xe0\xff\xff\xff\x03\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>\xb4:\x8f\xd0\x97@SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x8cn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\f\b\x00\x00\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\x9ckv\xc5\x80L\xfa\x1fqv%z\x90WI\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xbb\xfc\xd4\xbe\xaf\xb7@\xd4\x97S\xa8*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xc3\x8a\xf0T\x05s\xa6+\xd9\x1d\xfaS\r~8\xd8\xe6\x97\xbe\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\x00k\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\x9f)\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaY\x9c\xe83\xd1\\\xceJ', 0x0) write(r0, &(0x7f0000000500)="00c0006cd32aba16bafe8f865ba5fd089d24ab7ededb9e0e50ec0928af48e099", 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 16:03:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x14) rmdir(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./file0\x00') 16:03:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 16:03:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 16:03:00 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc4000, 0x0) 16:03:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x100, &(0x7f0000000040)=0x100000001, &(0x7f0000000080)=0x1) 16:03:00 executing program 4: unshare(0x46c84e9a6d9375e3) 16:03:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff0000008ff0f6d51376fe030000000000000000000000000000000000000000000000000073697430000000000000000000000000621c41487d1cef50de6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c000000e1ffffff00000000000000e6ffffffffffffff000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002000001800000000012890000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg(0xffffffffffffffff, &(0x7f000000c4c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000880)="457ec5c4cbc8aa8a68a57f2f92df89d8c4f3394077ebc1f6738e", 0x1a}, {&(0x7f0000000a80)="1775dfd0f7c89437934f9013b147fd0f7df44e235ef8880bef688e4da3f88bf330dfce7fdebbb3a3bac4c5cebe779913b88334e31f07816d39e3a898a3b3d3229b3f831c39580db4ab91734566e2c46bcd0fb7e5666e2a1f21", 0x59}], 0x2}}], 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 16:03:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000)=0x4, 0x4) close(r2) [ 182.500251] x_tables: duplicate underflow at hook 2 16:03:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x14f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 182.657035] x_tables: duplicate underflow at hook 2 16:03:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 16:03:01 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 16:03:01 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x4) truncate(&(0x7f0000000040)='./bus\x00', 0x0) 16:03:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 16:03:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x228, 0x0, 0x200, 0x0, 0x0, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "30787037dd3ffd188cb3c6cbae89bde5c3c2e3bfebd47441272c1f46102f"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 16:03:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 183.152322] ptrace attach of ""[7990] was attempted by "/root/syz-executor.1"[7993] 16:03:01 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x6, &(0x7f0000000000), 0x4) dup2(r2, r3) 16:03:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8008, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) lseek(r3, 0x401, 0x5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3, @ANYBLOB="3099f1c29f11cd36e03312e1fa853f7383a736e50bcdc635a6b18166485b276099532f013d0a9c900a8bbf54eaec70f0ee00a3b5c3cb947a2c6444493e8f94acb001982396c8871d0b0c6e84be985a495c765365c37c805256b3e0ff27305918c0654c774cc19b4e8feed7b9dfaff0fab4cc25b5ea059aa9d29484fdbaaec7feaec1f09de4b29771f16ea7fc57ed0e57434878e194102cc00b1443c27222"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xebb}}, 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093060024003002cfff57b016d2763bd56373780398d537500e5060259a7ffe4ec55fe800000000000005ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd000000005300"/108, 0x5ac, 0x4021, 0x0, 0xffffffffffffffc4) 16:03:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x44, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 16:03:01 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) 16:03:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0xa4, 0x6, 0x0) 16:03:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond_slave_1\x00'}, 0x18) 16:03:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x84, &(0x7f0000000400)=""/204, &(0x7f00000002c0)=0xcc) 16:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2000488f, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:03:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ba0800002a00fb154c615e1ce3129d5b9c000000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 16:03:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 16:03:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000000)="d9", 0x1, 0x8b1b811affdb4a3b, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:03:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x3, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x7, 0x4, 0x4a0, 0x2d0, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2d0}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'hsr0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ptmx_t:s0\x00'}}}, {{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 16:03:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="d801000018000101000000000000000002000000000076015c"], 0x1d8}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:03:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0x5, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "1d"}, @volatile, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @restrict, @typedef, @volatile, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x12d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 186.297191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8105 comm=syz-executor.0 16:03:04 executing program 2: write(0xffffffffffffffff, &(0x7f0000000100)="fc0000004a000700ab092500090007000aab80ff000000000000369321000100fc0000000000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032000048b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f", 0xb0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000002c0)={0xf, 0x7ff, 0x5}) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000001c0)="b3", 0x1}], 0x1, 0x81808, 0x0) sendfile(r1, r2, 0x0, 0x200000f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x101, 0x9}, {0x0, 0x13c1}]}, 0x18, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000040)=0x5) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300), &(0x7f00000000c0)=0x14) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="00ffff00", @ANYRES16=0x0, @ANYBLOB="00000000000000000000130000001c0009800800010000000000080002a65f6d5f0008000100"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000001000240001001400010008000100ac1414aa08010200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001008000000008000204000000000800070000000000100005"], 0x1}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r3, 0x0, r5, 0x0, 0x400000, 0x0) 16:03:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='2', 0x1}], 0x1) [ 186.570217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.617495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() 16:03:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) 16:03:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "b41c32", 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @remote}}}}}}}, 0x0) 16:03:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="88"], 0x1) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 16:03:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000dd8, 0xa, 0x0) [ 189.303893] x_tables: duplicate underflow at hook 2 16:03:07 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x94}}, 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 189.389823] audit: type=1804 audit(1599321787.380:13): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir300847746/syzkaller.xc7waP/11/bus" dev="sda1" ino=15836 res=1 16:03:07 executing program 3: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 16:03:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in=@private}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 16:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) r3 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)={0x4}) getsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000580)=0x1c, 0x80000) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000180), &(0x7f00000006c0)=0x4) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000005c0)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d484286de6822f35f1c02a15f197e7be1fd816e2968bc6c6", 0xd1, 0x5, 0x0) lsetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000480)='eth0\x00', 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x179e91c5) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000380)) ppoll(&(0x7f0000000040)=[{r3, 0x8000}, {r3}, {r1, 0x200}, {r3, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 16:03:07 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000100)=[0x0, 0xd92]) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x8, 0x1, [{}]}}]}, 0x30}}, 0x0) [ 189.775281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000500)='<', 0x1}], 0x1}}], 0xfffffffd, 0x240090c0) 16:03:07 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') 16:03:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() 16:03:08 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:03:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 190.088092] x_tables: duplicate underflow at hook 2 [ 190.100914] ptrace attach of ""[8160] was attempted by "/root/syz-executor.1"[8161] [ 190.174879] ptrace attach of "/root/syz-executor.0"[8201] was attempted by "/root/syz-executor.0"[8203] [ 190.185651] audit: type=1804 audit(1599321788.180:14): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir300847746/syzkaller.xc7waP/11/bus" dev="sda1" ino=15836 res=1 16:03:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002d00)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x909e7705648cd032}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x800}}}]}}]}, 0x64}}, 0x0) 16:03:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000002c0)=0x1) 16:03:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x24200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) ioprio_get$uid(0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresgid(0xee01, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x111, 0x0, 0xc8, 0x0, 0x1d8, 0x278, 0x278, 0x1d8, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}, {{0x0, 0xff}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b439bda1ed09ecefdd4a8b4e0742fc27d0528713293b3878f4a58f3ba1c8"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x26d) 16:03:08 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 16:03:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000480)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x58, [], @local}}}}}, 0x4a) 16:03:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 16:03:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/107) 16:03:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 16:03:08 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) [ 190.575532] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 190.615789] audit: type=1400 audit(1599321788.610:15): avc: denied { block_suspend } for pid=8236 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:03:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() 16:03:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xff99) 16:03:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001040)=""/30) [ 190.968255] ptrace attach of ""[8209] was attempted by "/root/syz-executor.1"[8210] [ 191.134260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.148827] sch_tbf: burst 0 is lower than device veth0_virt_wifi mtu (1514) ! 16:03:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 16:03:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 16:03:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x60, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 16:03:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fallocate(r0, 0x1b, 0x0, 0xc9b4) [ 191.300528] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 191.307125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x57}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 191.374939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040)="173acff815", 0x5) 16:03:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendfile(r1, r0, 0x0, 0xffffa88f) 16:03:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000000c0)='\x00', &(0x7f0000000180)=""/115, 0x73) 16:03:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 16:03:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:03:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1000}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 16:03:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x2, 0x3, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19407, 0x0) 16:03:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 16:03:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00'}, 0x45c) [ 191.812644] ptrace attach of ""[8266] was attempted by "/root/syz-executor.1"[8267] [ 191.887977] x_tables: duplicate underflow at hook 2 [ 191.898512] x_tables: duplicate underflow at hook 1 [ 191.937202] x_tables: duplicate underflow at hook 2 16:03:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:03:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 16:03:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x100000) fcntl$setpipe(r0, 0x407, 0x0) 16:03:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0xffffffff, {{0x2, 0x0, @multicast2}}}, 0x90) 16:03:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 16:03:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) getrandom(&(0x7f0000000140)=""/31, 0x1f, 0x3) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x5) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @broadcast}, &(0x7f00000000c0)=0xc) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4a}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x4044040) 16:03:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) [ 193.047603] device bridge1 entered promiscuous mode 16:03:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:03:12 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:03:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='n', 0x1}], 0x1) 16:03:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 16:03:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 16:03:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 194.908331] 8021q: VLANs not supported on lo [ 194.935008] 8021q: VLANs not supported on lo 16:03:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}], 0x20}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x4000000000002bc, 0x0) 16:03:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x358, 0xb8, 0xb8, 0xffffffff, 0x208, 0x208, 0x2c0, 0x2c0, 0xffffffff, 0x2c0, 0x2c0, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'dummy0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@private0, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @rand_addr=0x64010101, {[@generic={0x86, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}, 0x2a) 16:03:13 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff85}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f0000436000/0x2000)=nil, 0x2000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:03:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x60}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 195.059983] x_tables: duplicate underflow at hook 1 [ 195.103334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="7800001e24000000000000000000008d0cc33500", @ANYRES32=0x0, @ANYBLOB="9c000000000000e2ff00000008"], 0x78}}, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200054741, 0x80000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 16:03:13 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18902e, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:03:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:03:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x20000080000001) 16:03:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "9072b53c71adc2606deb42e75f5d32c6c0732e6cc6b01d48b34463b6c819bdd2", "1750174a000000000000002f49b316edefb7dd2520ce2d06000000c80bda10a9", "b815deeb48f8fb0fd74980bb174ebbdd9ca9a97f5888257a5856aa8373b74e64", "f4e8545e62cf2c2c0b06866fd28dd0211bc2119b07101255cb880173693453d7", "1818f4c9b74a156aeab71ae37948ab2156056b4ab34027a5d9b064dcc696fd4c", "8cf6ab1be6d61a272f764f21"}}) 16:03:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) [ 196.064407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x240c0000) [ 196.112927] x_tables: duplicate underflow at hook 1 [ 196.630821] ptrace attach of ""[8460] was attempted by "/root/syz-executor.1"[8461] 16:03:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getpid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000100)) 16:03:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:03:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpriority(0x2, 0x0) 16:03:15 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x1, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/255, 0xff) 16:03:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:03:16 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r5 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) 16:03:16 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='E', 0x1) sendfile(r0, r0, &(0x7f0000000180), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 16:03:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000001740)=0x3f7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbb73f, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:03:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40000000040) 16:03:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x2003, &(0x7f0000000000)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_getevents(r3, 0x0, 0x208, 0x0, &(0x7f00000002c0)={0x4000000000001, 0x7}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0)='NLBL_UNLBL\x00') 16:03:16 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="010000000000000018") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)) 16:03:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getpid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8a}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 16:03:16 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x12}, 0x1088}, r2, 0x0, 0xffffffffffffffff, 0x8) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r6 = openat(r5, &(0x7f0000000bc0)='./file1\x00', 0xc0242, 0x0) fallocate(r6, 0x1, 0x0, 0x80000000001) read(r3, &(0x7f0000019c00)=""/102400, 0xffffff99) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000c00)={0x0, 0x0, "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", "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"}) 16:03:16 executing program 4: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 16:03:16 executing program 0: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 16:03:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:03:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000400)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 16:03:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5, 0xa, 0x1}]}}}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 16:03:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x33) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="600000001000014d14f2cb97ab75470eb0d9d046", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c000200160000000e0000000600050088a8000008000500", @ANYRES32=r2], 0x60}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:03:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getpid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 203.910755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 16:03:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) [ 203.988742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:22 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/234, 0xea}], 0x1, 0x0, 0x0) 16:03:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) 16:03:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000140), 0xc) 16:03:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) 16:03:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000002c0)='blacklist\x00', 0x0, &(0x7f0000000280)="2b08e9ce82bd29", 0x54, 0xfffffffffffffffd) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1f, 0x3, 0x80000000, 0x0) poll(&(0x7f0000000540)=[{0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x1020}, {0xffffffffffffffff, 0x708}, {0xffffffffffffffff, 0x81}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0xf811b0f0def59a40}, {0xffffffffffffffff, 0xb300}], 0x7, 0x111) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 16:03:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) [ 204.343548] syz-executor.5 (8634) used obsolete PPPIOCDETACH ioctl 16:03:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 16:03:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x90}}, 0x0) 16:03:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x1f00) 16:03:22 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x63}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1c8) 16:03:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() kcmp(0x0, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3f) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 16:03:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x4e23, 0x4e22, 0x8}}}}}, 0x0) 16:03:22 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) pwritev(r1, &(0x7f00000045c0)=[{&(0x7f0000002400)}], 0x1, 0x10000, 0x4) fallocate(r1, 0x10, 0x3, 0x1000) 16:03:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 204.914749] ipt_CLUSTERIP: bad num_local_nodes 99 16:03:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 16:03:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0x6) keyctl$get_persistent(0x3, r1, 0x0) 16:03:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5}]}, 0x18}, 0x8}, 0x0) 16:03:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 16:03:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 16:03:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 16:03:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000001140), &(0x7f0000001180)=@tcp6}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r0, &(0x7f0000000000)="a9", &(0x7f0000000100)=""/4096}, 0x20) 16:03:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() kcmp(0x0, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 16:03:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) io_setup(0x97a, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000540)='systemmime_type\x00.\x975h\xad\xb7=@K\x01\xb5Sa\xda\xec\xc7TQSs\xdfyD\xfd0\xb7+:)1\nbFG\r\x18?*\a\'fB\x02\x06\xc9\x12\xb4*\xc5\xef7d\x05\xec]R\a\x87q\xbco?P\xeb\xa7:X\xa0\xd4\xbbfR\n\x885\x8cAC\xba\xbc\xa8>7\bw*M\xfe\xf6\xc7\xcf|\x9d |y$\xe4LZi\xec\xe5\x80\xdal\xabR\xce74\xe8\xeb\xfd\x81i\xbc\xae\xe9\xda\n\x1f/\x93)&Gu\xad\xce\xba\xc12\x06\x92},\x87!\xb8\x83\x03O\x7f\x9d9ay\x1bC\x00\x00\x00\x03\x00\x00\x18v\xf6\xa0\xe3\f\x8b\x1bXo\xb3\x94\xe5:\x103\xcb\xcdj\x11\xf2\x04\xb5\x80\x13U\xa2En\xad\x16\r\x1f\x87\xf1\x05\xf7\xa1qVn6u\x98Oz\xd2\xa7O\x1a\x1dX\xa7\x13\x80x\xe3\x94l\xe4N\x01\x00\x00\x00\xeb\xfc\xa5\xeb\xf4\x90\x00\x00\x00\xde\xbe\t\x00\x00\x00\x00\x00\x00\x00\xab\x1dJ\xd3\xcc\xd0\x97\x06\x05\xb5F%\a\xb4\xbb\xa0\x87\xc0\xdd\x80h\xfcY9\xfe\xe1\xa4\xbd0|\xf40\xc3\xd6N\xdaU\xfe\xca;\x916\'T\x7f\xc4\xf3W\xc2d\x12V\xc9\x1e \x90`/7oP\xc4z*[\xb2\xf7\xb8a\'p\xb2\xa9\x86\xdb\xecU\xad\xc2\xd8\xcd\xa4\x9aYsMW\x914#jla\xb7@\x03\fN\xb4\xf4\xcb\xe0GD\x994\xba(\xbbI\x00'/381, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:03:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/221, 0xdd}], 0x1) 16:03:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 16:03:23 executing program 5: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0) 16:03:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='io.stat\x00', 0x275a, 0x0) 16:03:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) sendfile(r1, r0, 0x0, 0x20000000000000d8) 16:03:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x58020}}, 0x20}}, 0x0) 16:03:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) 16:03:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000190000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) [ 205.885037] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000040), &(0x7f0000000480)=0x4) 16:03:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() kcmp(0x0, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 206.493320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.520372] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="013695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 16:03:24 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 16:03:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @local}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 16:03:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x358, 0xb8, 0xb8, 0xffffffff, 0x208, 0x208, 0x2c0, 0x2c0, 0xffffffff, 0x2c0, 0x2c0, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'dummy0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@private0, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r2 = socket(0x11, 0x800000003, 0x0) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x10, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_DST={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000c40)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r5, r1, 0x0, 0x4000000000edc0) 16:03:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() kcmp(r1, 0x0, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x1a8, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x178, 0x2, [@TCA_GRED_PARMS={0x38}, @TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x8, 0x0, 0x3, 0x7, 0x8, 0x10, 0x1e, 0x9, 0xffff, 0x1}}]}}]}, 0x1a8}}, 0x0) [ 206.801078] x_tables: duplicate underflow at hook 1 [ 206.812584] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() kcmp(r1, 0x0, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 16:03:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x30, 0x0, 0x0) 16:03:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() kcmp(r1, 0x0, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 207.362009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.390371] x_tables: duplicate underflow at hook 1 16:03:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 16:03:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dff9) 16:03:25 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x25) 16:03:25 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0xbb8) 16:03:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 207.601721] audit: type=1804 audit(1599321805.600:16): pid=8839 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir300847746/syzkaller.xc7waP/29/bus" dev="sda1" ino=15912 res=1 16:03:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x8}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private=0xa010102, 'ip_vti0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 16:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000019500)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) 16:03:25 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fstatfs(r0, &(0x7f0000000080)=""/42) [ 207.696627] audit: type=1804 audit(1599321805.650:17): pid=8842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir300847746/syzkaller.xc7waP/29/bus" dev="sda1" ino=15912 res=1 [ 207.773967] x_tables: duplicate underflow at hook 3 [ 207.805151] x_tables: duplicate underflow at hook 3 16:03:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad614", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 207.832403] audit: type=1800 audit(1599321805.670:18): pid=8839 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="//selinux" name="bus" dev="sda1" ino=15912 res=0 16:03:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() capset(&(0x7f0000002200)={0x19980330, r2}, &(0x7f0000002240)) 16:03:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 16:03:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) 16:03:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2d144db84c1fb795, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000300)=0x100000, 0x8002) 16:03:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:03:26 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80002000, 0x0) 16:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="14000200000004"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 16:03:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 16:03:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 208.457470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:26 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 208.560965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.588611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000000000000fc370800140000000c000600080001000000000018000200080001df000000000800010000000000040004006c00140054000600080004000000000008000100000000000800020000000000080001000000a5000800030000000000080002002600000008000200000000000800040018000000080003000020000008000200f57100001400010062726f61646361f3762d6c696f6b0000580005005400388a8e44a20ce41d08000800efff200000000800020000000000088004000000000008000300000000000800030000000000080101a4000400becf000400010000000800020800000000080002000000001e14000600080001000005000008000100000095f9afb50100080003000000000010000100756470d9027d7a3000000000380004001400010002000000ffffffff000000040d78d2002000026e1a00000000000000209ff2c6d22851b4b84ea2e743c1eff70000000008aeede4b4548c98e2184300001e00141f042d297700010002000000ac14140000000000000000e61301020002000000ac14140000000009c4f4f6776297ee00080002000000008008000302000100002c0004000c00010002000000ac14140000000000000000001400020002000000ac144d3d8dac06e58c9c16004400010038080400200000000a000000030100000000000000000000000000000000004e230000001400020002000001ac1414bb00000080555104220800030001"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 16:03:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @loopback}}) 16:03:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = dup2(r1, r0) splice(r2, 0x0, r3, &(0x7f00000000c0), 0x1000, 0x0) 16:03:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x108) 16:03:28 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 16:03:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 210.929466] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 210.963850] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:03:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 16:03:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c"], 0x3c}}, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 16:03:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @initr0]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf7}, 0x48) [ 211.003590] nla_parse: 1 callbacks suppressed [ 211.003600] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) [ 211.110918] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 211.138355] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:03:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f164030e0000000005000080a2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 211.169504] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.2'. 16:03:29 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x80000480, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x1, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 16:03:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x3c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}]}, 0x3c}}, 0x0) 16:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x80}, @IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 16:03:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xad5221473bcfc01c, 0x0) [ 211.348649] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 211.349731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.371643] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) connect(r1, &(0x7f0000000280)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r0) sendfile(r3, r2, 0x0, 0x523) 16:03:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') [ 211.426687] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 211.472650] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x9, 0x4) 16:03:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x3, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '7'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {0x8}, {}, {}]}, @var, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x16b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:03:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 16:03:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa002, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="c6bbe7b8e12d53e63866aaaa810d000086dd"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:03:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200001e5c, 0x400000000000087f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:03:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfd}}]}}]}, 0x148}}, 0x0) 16:03:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200009e5c, 0x400000000000087f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:03:30 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x2e, 0x0) 16:03:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(r0, &(0x7f0000000100)=@x25, 0x0, 0x0) 16:03:30 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40001, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 16:03:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 16:03:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @empty}, 0xc) 16:03:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xd0, 0x308, 0x308, 0xd0, 0x0, 0x2e0, 0x400, 0x400, 0x400, 0x2e0, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'veth0_virt_wifi\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @private0, [], [], 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x8000005, 0x48c}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@tipc_packet={0x0, 0x6, "df3134", 0x18, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x38}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x4a) 16:03:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r3, &(0x7f0000000500)={@val, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'q\fD', 0x8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_rs}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 16:03:32 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r1, 0x0, 0x3) 16:03:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 16:03:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x16b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 214.916136] x_tables: duplicate underflow at hook 2 16:03:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x1c) 16:03:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x2, [@datasec={0x0, 0x4, 0x0, 0xf, 0x2, [{}, {}, {}, {}], "cb96"}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "bf"}, @typedef, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 215.502960] x_tables: duplicate underflow at hook 2 16:03:33 executing program 3: r0 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='\n', 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000280)='=', 0x1) 16:03:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x1}]}}}}}}}}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x4d, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x6b9}]}}, {"996b06d078631e7e8ab5254931228d0ece01ae710069f7b4d4271a7404d3ebc129a3788398d0e48e1a2f170c17"}}}}}}}, 0x0) 16:03:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xe591, &(0x7f0000000240)) io_setup(0x8001, &(0x7f0000000100)) 16:03:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x1}]}}}}}}}}, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x4d, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x6b9}]}}, {"996b06d078631e7e8ab5254931228d0ece01ae710069f7b4d4271a7404d3ebc129a3788398d0e48e1a2f170c17"}}}}}}}, 0x0) 16:03:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:03:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) 16:03:34 executing program 5: msgrcv(0x0, &(0x7f00000014c0)={0x0, ""/133}, 0x8d, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000440)={0x2}, 0x8, 0x0) 16:03:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2f, 0xfffffffffffffffd}) 16:03:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f00000001c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x13}}, 0xc) 16:03:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 16:03:36 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') prctl$PR_CAPBSET_DROP(0x18, 0x24) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r1 = socket(0x21, 0x6, 0x4008) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x4e20, 0x0, @empty}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x56, 0x400000000}, 0x20) fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_mr_cache\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="56b5008c564e48d0c2783460e7c0b955986c7b90557fde342670f1fe1fad5d21f856118cc33be6a46f4a344916e952a1155cbe4ca93b791a76cd1c130288ebe57b53fb3ce631da732152390595bb3728568b2bdfff00005a4564d3b78d6e9fd92d8006c57781f883090a6723affb481f7dbfb85e5b4d2412e81dfb97c7a416d5d6dc6b68a1be1df8cdbdf10a175df0ed863004000000157162e045b7bc9272a3fa4bd46eceb81243ac3639ce80729cb3e3fe", @ANYRES16=r4, @ANYBLOB="f7f96b717000fbdbdf050f00000008003400ff07000021003900ffff000008003400fcf7ffff050037baebb3128008003a000448c774cd541fdb0a00000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x2000c080) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24008800}, 0x200000c4) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES16=r4, @ANYBLOB="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", @ANYRES16=r0], 0x50}, 0x1, 0x0, 0x0, 0x4015}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x44080}, 0x8081) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$eventfd(0xffffffffffffffff, &(0x7f0000000380)=0xc7, 0x8) r6 = openat(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) 16:03:36 executing program 4: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000180)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)=[&(0x7f0000000040)='\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 16:03:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000400)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:03:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xd0, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:03:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001140)=""/205) 16:03:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:36 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file3\x00'}, 0x10) 16:03:36 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x3, &(0x7f0000000080)=""/236}) 16:03:37 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) fcntl$notify(r0, 0x402, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) ftruncate(r3, 0x100) sendfile(r1, r1, 0x0, 0x7fffffff) 16:03:37 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 16:03:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, 0x0) 16:03:37 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0xc0242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50}, 0xfaf741a0) fallocate(r1, 0x11, 0x0, 0xdbfd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:03:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0x7, 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x17) 16:03:37 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:03:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:03:38 executing program 5: dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x0, 0x0, 0xc0, 0x2c8, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {0x60}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 16:03:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 220.125964] xt_bpf: check failed: parse error 16:03:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c0030000f8000000c8010000c8010000c801000000000000f0020000f0020000f0020000f0020000f00200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000001000020000018000000000fe88000000000000000000000000000100000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000128010000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a5f74756e000000000000000000330000007f76158100000000000000000000000005000000ffffff7f001800000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 16:03:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xe58\xb9C;`\xb6p\x98\xcf\x1dT\b$$+\x10\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r3, r4, 0x0, 0x200000f) ftruncate(r3, 0x100) sendfile(r1, r1, 0x0, 0x7fffffff) 16:03:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0xce20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 16:03:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="66696c746572000000000000acc0fb38000000000000000000000000000000000e00000004000000d80300001802000000000000000000000000000000000000080300000803000008030000080300000803000004000000000000000000000000000000000000000000ffffac1414aa00000000000000000000ffffe00000010000000000000000000000000000000000000000000000000000000000000000697064647030000000000000000000007369743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff00000001480100000000000000000000000000000000000000000000000030007265616c6d0000000000000000000000000000000000000000000000000000000000000000000000000000000000280061646472747970650000000000000000000000000000000000000000000122008000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb69703665727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000001bde5b2ce443e91f21000000000080000082f60000000000000000000000000001000000000000000000000000000000000000000000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000f200000000000000000000be000000000000000000000000ff020000000000000000000000000001fe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006c61706230000000000000000000000076786361000000000000df000000000000b4f90000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f000000000001060550000000000000000000000000000000000480054454500000000000000000000000000000000000000000000e7ffffff01ac1e00010000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:03:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 222.004338] x_tables: duplicate underflow at hook 2 [ 222.016770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.023500] x_tables: duplicate underflow at hook 2 16:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x9a8, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x910, 0x1a8, 0x1a8, 0x910, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x800}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xa08) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:03:40 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f00000047c0)='trusted.overlay.redirect\x00', &(0x7f0000004880)='./file1\x00', 0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) pwritev(r1, &(0x7f00000045c0)=[{&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000100)="580c5f4084df79f050ee4f18b765528c9efb3fcef7ca81d8058f3cb091a53500c9ffa3", 0x23}, {&(0x7f0000000240)="45a72499169906a570ba892b4c3129ae55b0e7200bdd11fee00dc137183e8fbce8942d98a07bfa6b7d372f435f8d36f6b23f3dc315c5a1ee715dccfe001d174af5ad98b9a0efa9b711420e184cc9ae6797541654e2084c57786639b6aef7db16fe43edafed85d8537b7a0f4cbec2b07e19b5e99270a9a192be80ea3a399c276f5a6b32b164c9614fc990b0c3e9ff9f429ddfac71ed19a335bf8c04cb203696512e2db74a5b783a3b107fa20c748f9faa3dc6236f64fc691aa90d6aa96087e05d2b3c041722f10c794aaaafffc066d2e609efe91796", 0xd5}, {&(0x7f0000003400)="b5d4342a1975dcc32b52364342190f22a630328f73b64b7d6685b4cdeb949925914c6b2b6656d808d1d243ada31e18ff684db584f7d6db7e02b58aafddeb831e83ab7607394282756ad8207232f543016529209b80869ab722202d5402b0d3265e32893d7df843658576660cabfd15944d7707f2828af887b7401e52bbd6f5a808f51305b486ed3042b9aa6315e1e748b8b8ab8f67d107ad8f3dbf679043a498a21946b1daba0604f9ba2e6c0bdff402041e9c22e36ecd10d825f4cb7e15548a47c0e1b9a1197d1b795b017b044da58c9a", 0xd1}, {&(0x7f0000000140)="d21050941c351a284e8a5f3350865a104a6ea5bd426e50bc8dacf2ffd516102654653d330006c73678d51b901d0164a71e35eca01a3f5a921f2ffb220c3d9164c9441907", 0x44}, {&(0x7f0000000340)="3691be067ff69936ca2eb317c1be1d9b716b80630475dfcf3c6b465d3f12b3d86809e6b222106e2142617d2ef8a76f06c4fd83718eab42950fa9184d735e362e0631de8d0325be3580db046614a8730f7d6cb91625b2fd2d", 0x58}, {&(0x7f0000003500)="c3c43d8a06a3bc3da34b941777abd8d85f3d2edbda34ebc27c666292206037dd3442e029dab64126dfc8567af0c4cdf78df041bdd560e38baf21cfd15ca53e10b0b844377d4331acce6560d01d9c40fbb9c3be71de94ba28cd66cc56d82d834f8115708fafe48350a51ef2d322473bad274fd809e5", 0x75}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000004580)="a7b500d3300be134cd6ed30ac4b778", 0xf}], 0x9, 0x10000, 0x4) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x800000003, 0x0) bind(r2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004840)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000004980)={&(0x7f0000004800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004940)={&(0x7f0000004a80)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf25050000004400078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="017638e1b7878208c9aaeca8b4f734720efa9dc7fa41d55d87c12b8751689a7b15f477474ac243e2e5476236099cf88953d2de3241c665f7cdf0e6e0e07a608839b345797dcc877f1441ee410b4520e4a57150e406e9bc19cde584b546fa904bfe348d9420dcb3084d9de24de3d938ec1b2e9b1e0b8f2d72793b6ccc5126f7889246d3262d0d5452834bae2bacb847263f538096b6a1182f97153259f0960abb8e42edda8f5c26a6d1858b665653ba27cff2eb6389be8c1d63023cead8128859e85228aa8b0b75ccd82d9fb5dda9a0ad", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c00050002010000000000000c00060000000000000000000c00050024000000000000000c0008003f000000000000000c00080035000000000000000c000200ff01000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0xc0}, 0x8051) r4 = socket(0x10, 0x800000003, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004780)='/proc/self/net/pfkey\x00', 0x8002, 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f00000046c0)) bind(r4, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000004740)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004700)={&(0x7f00000049c0)=ANY=[@ANYBLOB="1c000000010401010000000000000017050000050800034000000cb97cd735ca542e3e8e4c82f041cf93671bc415a894bfa7c2fac778721753da362be8903a66efa0e93a8d98c787250faffe21afef15dc9671609d5f6c87f34c08a91696d616a119d85c988a68b2811d5ce3f2911e10bd392da668ccc5dd687ff0d679da35aa756fe52fe2d6239fb25ccc5b2fc9e5c0b83d31502a1660685a8e63f7"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) write$P9_RLINK(r1, &(0x7f00000001c0)={0x7}, 0x66) [ 222.055561] x_tables: duplicate underflow at hook 2 [ 222.066370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:03:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f08", 0x15}], 0x1) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 222.137875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.171876] x_tables: duplicate underflow at hook 2 [ 222.187382] x_tables: duplicate underflow at hook 3 16:03:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:03:40 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x308, 0x308, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'lo\x00', 'ipvlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) recvmmsg(r3, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}, 0x104c}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004000)}}, {{&(0x7f0000004100)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004180)=""/200, 0xc8}], 0x1, &(0x7f00000042c0)=""/147, 0x93}}], 0x4, 0x0, &(0x7f0000004780)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r4, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 222.219806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=9306 comm=//selinux 16:03:40 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 222.301837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=9316 comm=syz-executor.2 16:03:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395febae72d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2ca75afecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db37e6f45fa13", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:03:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) 16:03:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$search(0x11, 0x0, 0x0, 0x0, 0x0) 16:03:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:03:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffecb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:03:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) [ 225.080164] netlink: 44271 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 16:03:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 225.144042] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 16:03:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r3, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 16:03:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x37) 16:03:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x228, 0x0, 0x200, 0x0, 0x0, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "30787037dd3ffd188cb3c6cbae89bde5c3c2e3bfebd47441272c1f46102f"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) [ 225.319734] audit: type=1400 audit(1599321823.310:19): avc: denied { sys_admin } for pid=9368 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 225.372994] IPVS: ftp: loaded support on port[0] = 21 [ 225.603333] IPVS: ftp: loaded support on port[0] = 21 16:03:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 16:03:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, 0x0, 0x0) 16:03:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x82000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r1, 0x4e88c0029f203cf8, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 16:03:46 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50}, 0xfffffec8) fallocate(r1, 0x10, 0x0, 0x5) 16:03:46 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x3f) 16:03:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 16:03:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) 16:03:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 16:03:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 16:03:46 executing program 0: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) 16:03:46 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) ptrace(0x11, r3) 16:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 16:03:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @private}, "42fb8a95f2349f3a"}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 228.340162] IPVS: ftp: loaded support on port[0] = 21 16:03:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000280), 0x200000000000007a, 0x6) [ 228.592898] kasan: CONFIG_KASAN_INLINE enabled [ 228.597665] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 228.605120] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 228.611360] CPU: 0 PID: 9493 Comm: syz-executor.2 Not tainted 4.19.143-syzkaller #0 [ 228.619145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.628506] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 228.633788] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 28 a6 15 fb e8 13 6b 27 [ 228.652690] RSP: 0018:ffff88804a6f7188 EFLAGS: 00010246 [ 228.658058] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009efc000 [ 228.665331] RDX: 0000000000000000 RSI: ffffffff86424630 RDI: ffff888095500788 [ 228.672600] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 228.680909] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888095500780 [ 228.688175] R13: 0000000000000043 R14: ffff888049e39500 R15: 0000000000000000 [ 228.695460] FS: 00007fa22c991700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 228.703683] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.709564] CR2: 0000001b2ff2a000 CR3: 0000000096ad4000 CR4: 00000000001406f0 [ 228.716836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.724102] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.731366] Call Trace: [ 228.733958] __xfrm_policy_check+0x1eb/0x2300 [ 228.738461] ? __lock_acquire+0x6de/0x3ff0 [ 228.742699] ? __xfrm_route_forward+0x710/0x710 [ 228.747394] ? mark_held_locks+0xf0/0xf0 [ 228.751464] ? mark_held_locks+0xa6/0xf0 [ 228.755528] ? nf_ct_deliver_cached_events+0x205/0x630 [ 228.760807] ? mark_held_locks+0xf0/0xf0 [ 228.764873] ? lock_downgrade+0x720/0x720 [ 228.769028] ? check_preemption_disabled+0x41/0x280 [ 228.774047] ? vti_input+0x21d/0x800 [ 228.777764] ? lock_downgrade+0x720/0x720 [ 228.781912] ? check_preemption_disabled+0x41/0x280 [ 228.786928] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 228.791251] vti_input+0x57c/0x800 [ 228.794797] xfrm4_esp_rcv+0xc8/0x220 [ 228.798594] ip_local_deliver_finish+0x495/0xc00 [ 228.803362] ip_local_deliver+0x188/0x500 [ 228.807503] ? ip_call_ra_chain+0x5d0/0x5d0 [ 228.811822] ? inet_add_protocol.cold+0x27/0x27 [ 228.816483] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 228.822099] ip_rcv_finish+0x1ca/0x2e0 [ 228.825976] ip_rcv+0xca/0x3c0 [ 228.829162] ? ip_local_deliver+0x500/0x500 [ 228.833475] ? ip_sublist_rcv+0xc40/0xc40 [ 228.837615] ? ktime_get_with_offset+0x292/0x360 [ 228.842370] ? tracing_start_sched_switch.cold+0x74/0x74 [ 228.847812] ? ip_local_deliver+0x500/0x500 [ 228.852125] __netif_receive_skb_one_core+0x114/0x180 [ 228.857304] ? __netif_receive_skb_core+0x3270/0x3270 [ 228.862504] ? mark_held_locks+0xa6/0xf0 [ 228.866565] ? lock_acquire+0x170/0x3c0 [ 228.870533] ? netif_receive_skb_internal+0x6e/0x3f0 [ 228.875629] __netif_receive_skb+0x27/0x1c0 [ 228.879942] netif_receive_skb_internal+0xf0/0x3f0 [ 228.884863] ? __netif_receive_skb+0x1c0/0x1c0 [ 228.889432] ? eth_get_headlen+0x1b0/0x1b0 [ 228.893662] napi_gro_frags+0x67b/0x990 [ 228.897629] tun_get_user+0x2a53/0x4be0 [ 228.901600] ? __schedule+0x88f/0x2040 [ 228.905476] ? tun_chr_read_iter+0x1d0/0x1d0 [ 228.909878] ? lock_downgrade+0x720/0x720 [ 228.914020] ? check_preemption_disabled+0x41/0x280 [ 228.919027] ? check_preemption_disabled+0x41/0x280 [ 228.924037] tun_chr_write_iter+0xb0/0x150 [ 228.928261] __vfs_write+0x51b/0x770 [ 228.931965] ? kernel_read+0x110/0x110 [ 228.935854] __kernel_write+0x109/0x370 [ 228.939821] write_pipe_buf+0x153/0x1f0 [ 228.943788] ? default_file_splice_read+0xa00/0xa00 [ 228.948795] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 228.954152] __splice_from_pipe+0x389/0x800 [ 228.958467] ? default_file_splice_read+0xa00/0xa00 [ 228.963480] default_file_splice_write+0xd8/0x180 [ 228.968312] ? generic_splice_sendpage+0x140/0x140 [ 228.973235] ? security_file_permission+0x1c0/0x220 [ 228.978246] ? generic_splice_sendpage+0x140/0x140 [ 228.983163] __se_sys_splice+0xfe7/0x16d0 [ 228.987305] ? tracing_start_sched_switch.cold+0x74/0x74 [ 228.992747] ? check_preemption_disabled+0x41/0x280 [ 228.997753] ? __se_sys_tee+0xb90/0xb90 [ 229.001719] ? do_syscall_64+0x21/0x620 [ 229.005683] ? trace_hardirqs_off+0x64/0x200 [ 229.010079] ? do_syscall_64+0x21/0x620 [ 229.014047] do_syscall_64+0xf9/0x620 [ 229.017841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.023018] RIP: 0033:0x45d5b9 [ 229.026201] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.045088] RSP: 002b:00007fa22c990c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 229.052784] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 229.060041] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 229.067298] RBP: 000000000118cf98 R08: 0000000000010005 R09: 0000000000000000 [ 229.074553] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 229.081810] R13: 00007fff425d8ebf R14: 00007fa22c9919c0 R15: 000000000118cf4c [ 229.089071] Modules linked in: [ 229.092345] ---[ end trace 6681c0159b25f675 ]--- [ 229.097117] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 229.102468] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 28 a6 15 fb e8 13 6b 27 [ 229.121420] RSP: 0018:ffff88804a6f7188 EFLAGS: 00010246 [ 229.126807] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009efc000 [ 229.134122] RDX: 0000000000000000 RSI: ffffffff86424630 RDI: ffff888095500788 [ 229.141439] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 229.148719] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888095500780 [ 229.156033] R13: 0000000000000043 R14: ffff888049e39500 R15: 0000000000000000 [ 229.163371] FS: 00007fa22c991700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 229.171639] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.177525] CR2: 0000001b2ff2a000 CR3: 0000000096ad4000 CR4: 00000000001406f0 [ 229.184856] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.192172] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 229.199446] Kernel panic - not syncing: Fatal exception in interrupt [ 229.207095] Kernel Offset: disabled [ 229.210730] Rebooting in 86400 seconds..