xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:32:44 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setresuid(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) setuid(0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x110, 0x0, 0x0, 0xe}, 0x0, 0x0, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x2, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000002010104000000000000000002000078cc0002802c00018014064d93f196050000000000000000000000917a568f0b191fe1000400fc0000000000000000000000000000000000000000af02999ffd8c956798127c042f83eedc743e4a6f73c4a002b9dc1654c6203fbaf5f4d7c9dac64cd1d9f52f06c58faa44cbb0f7c59af2d7d2f3"], 0x44}}, 0x805) dup3(r3, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x40000000) 17:32:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ff9125283c7ac76cb0e05b311f2f25324d8a22f1121b040e76000000040800fdffffff00"/56, 0x38}], 0x1) 17:32:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:32:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:44 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:32:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/34, 0x22}], 0x1, 0x1fde000000000000, 0x0) [ 1323.620439][ T3859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1323.633014][ T3850] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 1323.704018][ T3866] kvm [3843]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 17:32:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x3f00}, 0x10) 17:32:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000002c0)={'wg0\x00', @ifru_ivalue}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000f40)=ANY=[@ANYBLOB="1c0500befa58a72e61f269528980891c2a304f0fde959d1024004d651676d51783d48e94e51eb7484f7352fc128521de9fc95b9ba3569876258970d55a9035cd351f26a0", @ANYRES16=r3, @ANYBLOB="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"], 0x51c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x246d}, 0x90) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)=0x10001) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) 17:32:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x1}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x2]}) 17:32:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10000, 0xffff}) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x200000) sendfile(r2, r1, 0x0, 0x100000001) [ 1324.242562][ T3851] vivid-001: kernel_thread() failed 17:32:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x606d6097315bbd92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0x0, {{0xfffffffffffffffb}}}, 0x28) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0xc8000000}) open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x40080, 0x0, 0x1f4) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "c65f5be51a6f4bf24fb5d54e6ef7c9b7"}, 0x11, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) 17:32:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0xa6}}) 17:32:45 executing program 1: clone3(&(0x7f0000000300)={0x240020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:32:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x560c, 0x0) 17:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{0x80000000, 0x20000000}]}) 17:32:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 17:32:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849078267, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() 17:32:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in6=@dev, @in6=@empty}, {{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x128}}, 0x0) 17:32:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 17:32:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000", @ANYRES32=0x0, @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1324.540221][ T3928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1324.579260][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) [ 1324.626818][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.651058][ T3939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1324.668108][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x8208}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 1324.714234][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.745556][ T3928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1324.760336][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.775965][ T3949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1324.809301][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:46 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 17:32:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:32:46 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)={{0x77359400}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000140)={'veth1_macvtap\x00', @ifru_mtu}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3f}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0xfffe, 0x7, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c7ee810bb9b8cf90ed0531c1c0c7ab516f20cdeadfd1d1421c41b8c79d07", @ANYRES16, @ANYBLOB="1709000000000000000041000000050007000100000000090000000000060002000000000008010a0000220000080018801e29adbe92d7000002fd879c5817788ce96eaa4d4cfbcc584d2d11e463f3f7ca2c74f10e7274a179ddce5e19e752ce28f5ad"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)={{}, {r1, r2/1000+10000}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000480)=""/233, 0xe9, 0x12010, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) [ 1324.851623][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.888876][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16c, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1324.935906][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.964962][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1324.969869][ T3958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1325.009638][ T3958] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1325.013732][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.064871][ T3966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1325.072892][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.082003][ T3963] IPVS: ftp: loaded support on port[0] = 21 [ 1325.110438][ T3966] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1325.116074][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.168525][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.187456][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.212729][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.247627][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.275101][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.295939][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.315834][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.333894][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.342227][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.349863][ T3961] IPVS: ftp: loaded support on port[0] = 21 [ 1325.353802][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.373383][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.401002][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.421636][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.443129][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.463057][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.484973][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.502880][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.504411][ T153] tipc: TX() has been purged, node left! [ 1325.520200][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.531553][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.543617][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.552243][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.560746][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.569483][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.582119][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.590635][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.608332][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.629972][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.645005][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.653589][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.662393][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.670824][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.684753][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.693218][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.701648][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.710588][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.723139][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.741364][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.749477][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.758388][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.769257][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.782222][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.790390][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.798683][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.806784][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.814639][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.823215][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.833729][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.841809][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.849950][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.857975][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.870764][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.878915][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.887160][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.895063][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.903183][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.911863][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.919940][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.928161][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.936646][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.944556][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.953440][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.961604][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.969716][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.978121][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.986626][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1325.994677][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.002720][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.010777][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.018790][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.027621][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.035699][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.043634][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.051684][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.059723][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.067764][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.075809][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.083666][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.091681][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.099778][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.107898][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.116102][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.124224][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.132408][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.140673][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.148828][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.157030][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.164957][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.173064][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.181089][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.189239][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.197506][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.205684][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.213550][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.236664][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.244664][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.263648][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.274239][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.292480][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.302012][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.320049][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.331065][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.349150][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.357413][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.366423][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.374371][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.383400][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.392021][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.400607][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.409352][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.418138][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.427424][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.435994][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.443947][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.452996][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.475555][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.483453][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.505524][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.513490][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.522518][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.531329][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.539965][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.549744][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.558450][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.567285][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.576079][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.584017][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.593317][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.603404][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.612319][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.621365][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.630250][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.639132][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.648042][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.657044][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.665021][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.674362][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.683174][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.701103][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.712189][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.730427][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.741460][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.765391][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.773341][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.783773][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.792661][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.801918][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.810808][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.819681][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.829035][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.837910][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.846871][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.854894][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.864157][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.873256][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.882132][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.891050][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.899925][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.909549][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.919533][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.928419][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.937271][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.946161][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.954192][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.963534][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.972688][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.981879][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.990943][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1326.999888][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.008873][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.017776][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.026769][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.034787][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.044233][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.053136][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.062067][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.071172][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.080274][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.089718][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.098699][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.109012][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.117953][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.126901][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.135009][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.144363][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.153368][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.162260][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.171232][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.180125][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.189132][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.198144][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.208504][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.217399][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.226500][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.234584][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.243907][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.253085][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.261992][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.270971][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.280041][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.289041][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.298068][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.307405][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.316327][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.324457][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.334708][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.343685][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.352988][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.362005][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.370968][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.379948][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.388870][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.397830][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.406774][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.416169][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.424257][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.433637][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.442612][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.451584][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.461061][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.470336][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.479336][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.488246][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.498738][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.507645][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.516708][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.526305][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.534368][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.543792][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.552709][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.561879][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.571048][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.580001][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.589053][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.598139][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.607112][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.616484][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.624566][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.634067][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.643116][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.653236][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.662235][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.671388][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.680317][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.689227][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.698176][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.707127][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.716171][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.724249][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.733560][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.742525][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.751538][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.760516][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.769808][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.779254][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.806062][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.814212][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.835268][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.843123][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.868333][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.886471][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.903559][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.912902][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.928920][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.943971][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.955939][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.963889][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1327.995256][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.003145][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.025696][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.044709][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.075581][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.125564][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.133545][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.155324][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.163338][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.185377][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.193359][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.224271][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.245258][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.253290][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.274650][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.282669][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.306756][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.314726][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.332229][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.340382][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.349461][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.358040][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.373873][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.383991][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.401618][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.409759][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.418758][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.428025][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.436599][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.444445][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.453239][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.461890][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.470427][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.479023][ T153] tipc: TX() has been purged, node left! [ 1328.479143][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.493490][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.501644][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.509671][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.518010][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.526083][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.534352][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.542575][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.550656][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.558741][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.566851][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.574704][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.582712][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.590835][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.599059][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.607172][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.616238][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.624293][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.632426][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.640426][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.648561][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.656889][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.664746][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.672822][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.680864][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.688888][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.696907][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.704757][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.712761][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.720820][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.728988][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.737023][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.744887][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.752968][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.761396][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.773785][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.781837][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.789852][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.797925][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.805961][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.813834][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.821824][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.829878][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.837919][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.846018][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.853890][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.861876][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.869894][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.877924][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.886017][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.893863][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.901870][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.910000][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.918079][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.926342][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.934415][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.942663][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.950820][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.958861][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.966942][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.974815][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.982929][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1328.991888][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.000201][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.008366][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.016468][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.024551][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.032627][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.040785][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.048851][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.056952][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.064828][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.072876][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.080995][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.089131][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.097311][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.105485][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.113435][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.121483][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.129606][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.137777][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.146151][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.154005][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.162007][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.170107][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.178152][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.186544][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.194589][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.202762][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.210832][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.218853][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.227132][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.235152][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.243000][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.251032][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.259072][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.267097][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.275075][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.282927][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.291067][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.299165][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.307813][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.315941][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.323878][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.331957][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.340017][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.348052][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r4, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x9c0}}, 0x0) 17:32:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000030000fb0a0002000406da1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 17:32:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000000)) 17:32:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 17:32:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 1329.356285][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.364128][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.372152][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.380261][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.388294][ T3931] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.447796][ T4027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:32:50 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x78, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d09b0e", 0x0, 0x2f, 0x0, @loopback, @private0, [@dstopts={0x0, 0x8, [], [@ra, @hao={0xc9, 0x10, @empty}, @generic={0x0, 0x6, "c8ae34af99e7"}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @jumbo, @pad1, @padn={0x1, 0x1, [0x0]}]}]}}}}}}}, 0x0) 17:32:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x10, 0x1, 0x0, 0x1, [@typed={0xa, 0x10, 0x0, 0x0, @str='\x06\x00\t\x0e\x8f\a'}]}]}, 0x28}}, 0x0) [ 1329.509312][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:32:50 executing program 5: setresuid(0x0, 0xee00, 0x0) socket$packet(0x11, 0x0, 0x300) [ 1329.571620][ T4027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1329.598767][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:50 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x1}) [ 1329.621733][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.654899][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:50 executing program 0: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0x109081) [ 1329.694593][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 1329.749271][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.798527][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.851539][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.880337][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.917100][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.942069][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.971929][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1329.996677][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.012507][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.030627][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.046596][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.063650][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.080769][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.098162][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.125792][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.145339][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.154092][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.173180][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.183333][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.200845][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.219537][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.239309][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.253514][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.271981][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.282648][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.301587][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.320608][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.334028][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.368537][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.387999][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.402139][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.423348][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.440910][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.452715][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.475079][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.484625][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.493660][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.502268][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.511305][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.519918][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.528502][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.541114][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.554170][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.571722][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.581256][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.600049][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.611145][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.630428][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.642867][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.661084][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.672756][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.690760][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.701721][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.719853][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.730898][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.750032][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.762473][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.780522][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.788820][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.797930][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.806562][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.814501][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.823435][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.832003][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.840565][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.849221][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.857918][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.866551][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.874484][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.883401][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.892066][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.900730][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.909393][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.917944][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.926573][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.934509][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.943434][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.960925][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.973055][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1330.994382][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.003973][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.014452][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.024651][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.033286][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.051477][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.062660][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.085038][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.093024][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.109872][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.118230][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.127436][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.136043][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.144009][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.162861][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.172456][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.190593][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.201569][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.219989][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.233521][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.251504][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.261460][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.279777][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.294025][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.311896][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.321625][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.339771][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.350736][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.368646][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.381114][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.394618][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.412225][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.421754][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.439876][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.451229][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.471397][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.482483][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.500947][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.512660][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.530769][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.541978][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.560653][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.571664][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.589761][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.600752][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.610092][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.618615][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.629665][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.637827][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.645878][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.653802][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.661880][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.670199][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.679431][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.687793][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.696150][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.704048][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.712108][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.720228][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.729265][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.738922][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.747036][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.755193][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.763090][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.771149][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.779411][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.788332][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.796454][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.804440][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.813418][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.821674][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.829709][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.838653][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.848569][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.856609][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.864488][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.872631][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.880678][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.888788][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.896855][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.904965][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.905151][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.920862][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.928931][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.938293][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.947422][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.957389][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.965657][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.973568][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.981887][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.990018][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1331.998148][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.006224][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.014143][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.022215][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.030507][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.038556][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.046591][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.054476][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.063507][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.073569][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.082031][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.090125][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.098260][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.106328][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.114217][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.122292][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.130445][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.138510][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.146576][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.154602][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.162657][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.171380][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.181005][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.189210][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.198483][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.206572][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.214486][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.222602][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.230637][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.238730][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.246779][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.254757][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.262675][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.270744][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.279775][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.289688][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.297820][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.305868][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.313745][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.321781][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.330538][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.338638][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.347230][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.355278][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.363173][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.371276][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.379322][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.388267][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.398211][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.406261][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.414154][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.422188][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.436999][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.445003][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.452907][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.462180][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.470269][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.478392][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.486429][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.494343][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.503214][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.512705][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.520813][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.528872][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.536949][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.544995][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.545191][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.560918][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.569037][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.577128][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.586445][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.594326][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.602370][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.611084][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.620887][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.629066][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.637166][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.645197][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.653108][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.661133][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.669302][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.677376][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.685475][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.693356][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.701380][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.709447][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.719621][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.729421][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.737583][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.745645][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.753510][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.761565][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.769588][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.777667][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.785695][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.793563][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.801580][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.809613][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.817674][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.826665][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.834527][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.844027][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.852956][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.861004][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.869165][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.877208][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.885265][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.893147][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.901168][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.909263][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.917281][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.925349][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.933217][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.942164][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.951811][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.959921][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.967981][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.977375][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.985609][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1332.993504][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.001721][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.009763][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.017830][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.025859][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.033729][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.041774][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.050309][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.060197][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.068337][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.076431][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.084331][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.092354][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.100423][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.109651][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.117765][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.125924][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.133804][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.141861][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.149943][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.158957][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.168272][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.176366][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.184247][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.192268][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.200342][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.208397][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.216451][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.224318][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.233324][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.242584][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.250813][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.258914][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.267740][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.277041][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.285177][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.293051][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.301055][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.309121][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.317175][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.325189][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.333070][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.341154][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.349239][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.357283][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.366537][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.374422][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.383411][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.392924][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.400996][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.409167][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.417203][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.425238][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.433104][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.441155][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.449197][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.457215][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.473060][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.481116][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.489716][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.501498][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.509682][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.517751][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.525774][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.533653][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.541667][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.549844][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.557986][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.566023][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.573895][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.581926][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.590017][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.598774][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.608653][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.616737][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.626088][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.634896][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.643223][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.651398][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.659468][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.667517][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.675583][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.683464][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.692088][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.700129][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.709108][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.719106][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.727211][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.735268][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.743159][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.751292][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.760016][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.768100][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.776383][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.784272][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.792298][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.800341][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.808392][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.817296][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.827218][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.835320][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.843209][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.851238][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.859284][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.867330][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.875375][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.883266][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.892407][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.900461][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.908613][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.916646][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.925688][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.933587][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.943142][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.951409][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.959491][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.967584][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.975626][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.983514][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.991532][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1333.999590][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.007648][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.016363][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.024222][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.032309][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.042625][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.052440][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.060590][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.068658][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x2dc9ceb9fefb18fd, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}]}, 0x38}}, 0x0) 17:32:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:32:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0xc0000101, 0x0, 0x3, 0x2, 0x40000091]}) 17:32:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003102cfff57b016d2763bd56373780398d537500e50602591f2d1ee616d5c0184374a7ffe4ec5500801600002fd08d49a47eff71bc4131fe4c1f99bf00a909000008d1843e770afd6e9ef5837dbd0000000053", 0x16b6, 0x4000002, 0x0, 0xffffffffffffff1d) 17:32:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) pivot_root(&(0x7f0000000040)='./file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) [ 1334.076715][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.084769][ T4035] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xe22c, 0x0) [ 1334.229720][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1334.272053][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc19}, 0x40) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 1334.338513][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'macvtap0\x00', 0x0}) 17:32:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 1334.395487][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.409122][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.438717][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.450507][ T4085] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1334.479049][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.504877][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.523768][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:55 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 1334.554838][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.580596][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.607087][ T4092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1334.623718][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.644298][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.662752][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.674100][ T4096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1334.674282][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.694612][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.717182][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.733395][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.743042][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.752053][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.770684][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.789956][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.815935][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.830691][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.838907][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.849474][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.858829][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.867924][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.876902][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.885966][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.912577][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.925555][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.933522][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.942324][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.951853][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.960550][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.969155][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.977804][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.986399][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1334.994388][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.002941][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.011687][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.019683][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.028761][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.037350][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.045924][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.053815][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.062477][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.071354][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.079926][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.088611][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.097148][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.105800][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.113819][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.122584][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.131012][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.139542][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.148689][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.157319][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.165971][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.173901][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.182890][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.191507][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.200178][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.208866][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.217330][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.226840][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.235416][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.243271][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.252550][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.261050][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.269233][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.277448][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.285591][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.293456][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.301475][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.309681][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.317772][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.325955][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.333802][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.341890][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.349966][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.358067][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.366112][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.373979][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.381983][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.390089][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.398138][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.406178][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.414024][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.422089][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.430145][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.438259][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.446301][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.454148][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.462124][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.470462][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.478526][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.486978][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.495255][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.503146][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.511159][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.519174][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.527277][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.535362][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.543227][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.551363][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.559390][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.567397][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.575442][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.583390][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.591467][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.599511][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.607594][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.615687][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.623651][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.632028][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.640157][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.648181][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.656311][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.664183][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.672195][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.680222][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.688252][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.696474][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.704331][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.712311][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.720625][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.728734][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.736831][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.744935][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.752797][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.760847][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.768875][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.776902][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.784934][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.793058][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.801107][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.809189][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.817259][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.825267][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.833165][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.841201][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.849246][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.857397][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.865442][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.873286][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.881387][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.889384][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.897456][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.905698][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.913557][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.921606][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.929761][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.937805][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.945828][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.953674][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.961703][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.969780][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.977912][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.986051][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1335.993926][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.001941][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.009989][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.018105][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.026188][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.034059][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.042063][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.050083][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.058145][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.066180][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.074045][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.082122][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.090238][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.098365][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.106767][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.115002][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.122851][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.130859][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.139081][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.147083][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.155247][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.163144][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.171106][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.179185][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.187274][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.195348][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.203242][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.211289][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.219352][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.227510][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.235592][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.243485][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.251646][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.259712][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.268389][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.276469][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.284509][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.292364][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.300521][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.308593][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.316652][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.324889][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.332730][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.340765][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.348844][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.356867][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.364904][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.372765][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.380777][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.388987][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.397195][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.405317][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.413172][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.421234][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.429852][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.437908][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.446089][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.453951][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.461975][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.469975][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.478007][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.486042][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.493907][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.501923][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.509992][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.518112][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.526130][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.533974][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.542239][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.550292][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.558448][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.566664][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.574696][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.582636][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.590687][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.598738][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.606741][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.614799][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.622736][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.630834][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.638898][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.646938][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.654989][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.662930][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.671041][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.679062][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.687207][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.695251][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.703102][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.711118][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.719176][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.727677][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.735865][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.743710][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.751913][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.760202][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.768363][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.776467][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.784425][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.792278][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.800303][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.808253][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.816295][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.824162][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.832217][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.840264][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.848339][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.856444][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.864449][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.872329][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.880429][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.888502][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.896553][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.904703][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.912577][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.921265][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.929796][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.938485][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.947025][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.955906][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.963802][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.972710][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.981100][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.989539][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1336.998225][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.006850][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.015452][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.023332][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.032097][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.040620][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.050009][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.058637][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.067284][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.076048][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.083932][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.092667][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.101092][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.109531][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.118378][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.126954][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.135667][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.143583][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.152599][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.161274][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.169788][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.178903][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.187373][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.195988][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.203843][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.212523][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.221305][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.230270][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.238865][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.247458][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.256095][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.263956][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.272652][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.281075][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.289607][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.298245][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.307343][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.316064][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.323973][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.332658][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.341643][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.350061][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.358617][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.367143][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.375948][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.383800][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.392919][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.401405][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.409760][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.418523][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.427058][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.435698][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.443561][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.452186][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.460680][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.469781][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.478355][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.486735][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.495352][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.503198][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.511956][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.520981][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.529348][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.539435][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.548037][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.556675][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.565177][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.573025][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.581654][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.590083][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.598664][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.607192][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.615893][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.623751][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.634000][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.642430][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.650768][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.659580][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.668669][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.677279][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.685814][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.693677][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.702282][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.710828][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.719469][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.727840][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.736449][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.745082][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.752945][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.761685][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.770004][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.778522][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.787067][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.795874][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.803715][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.812329][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.820921][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.829269][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.838013][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.846375][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.854861][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.862729][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.871378][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.879952][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.888327][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.896928][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.905484][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.913380][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.923074][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.931542][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.940153][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.948690][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.957372][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.965936][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.973778][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.982409][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.990780][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1337.999358][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.008041][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.016724][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.025282][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.033126][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.041757][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.050122][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.058882][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.067226][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.075828][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.083677][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.092299][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.100870][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.109281][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.117861][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.126240][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.134075][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.142732][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.151133][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.159734][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.168178][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540)=0x1401, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800014000000f000c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000080, 0x0) 17:32:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:32:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:32:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:32:59 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1338.176802][ T4074] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:32:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:32:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:32:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1338.352272][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.369729][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.397793][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.434398][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:32:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:32:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1338.477945][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.509628][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.558670][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.599302][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.635037][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.660147][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.689195][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.708673][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.722115][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.744711][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.753162][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.762782][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.796575][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.813399][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.834468][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.842437][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.868441][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.877496][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.885745][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.893709][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.902500][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.911377][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.919933][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.928391][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.937080][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.945655][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.953529][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.962573][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.970985][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.979618][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.988322][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1338.996969][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.005640][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.013545][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.034433][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.042337][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.050507][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.059829][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.067981][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.076283][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.084309][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.092209][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.100260][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.108317][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.116362][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.124569][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.132487][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.140888][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.149106][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.157394][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.165498][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.173435][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.181530][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.189639][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.197703][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.205916][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.213766][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.221846][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.229859][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.237882][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.245915][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.253762][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.261797][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.270012][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.278057][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.286141][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.293984][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.302028][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.310092][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.318230][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.327648][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.335871][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.343754][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.351771][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.359825][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.367825][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.376005][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.383970][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.392593][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.400727][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.408756][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.416819][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.425641][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.433592][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.441635][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.449686][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.457716][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.466124][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.473979][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.482260][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.490467][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.498543][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.506784][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.514823][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.522675][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.530718][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.538783][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.546819][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.554913][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.562916][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.570966][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.579042][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.587088][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.595279][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.603141][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.611154][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.619275][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.627414][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.635486][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.643381][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.651562][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.659775][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.667881][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.675952][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.683803][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.691943][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.699995][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.708336][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.716419][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.724542][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.732402][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.740427][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.748433][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.756510][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.764546][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.772422][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.780458][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.788507][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.796552][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.804601][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.812457][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.820567][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.828646][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.836717][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.844750][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.852597][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.860619][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.868666][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.876708][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.886515][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.894736][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.902590][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.910596][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.918868][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.927108][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.935302][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.943166][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.951365][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.959467][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.967676][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.975778][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.983694][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.991696][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1339.999755][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.007781][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.016237][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.024261][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.032195][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.040377][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.048465][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.056649][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.064730][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.072581][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.080661][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.088670][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.096728][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.105007][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.112855][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.120887][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.128942][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.136979][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.145199][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.153075][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.161325][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.169442][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.177465][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.185570][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.193418][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.201421][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.209430][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.217472][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.225524][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.233375][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.241384][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.249405][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.257531][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.266149][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.274289][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.282191][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.290198][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.299331][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.307421][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.316633][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.324951][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.332834][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.340868][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.348923][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.356968][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.365459][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.373341][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.381420][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.389477][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.397521][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.405995][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.413866][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.421878][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.430742][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.438783][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.446850][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.454912][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.462784][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.470759][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.478930][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.487081][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.495188][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.503033][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.511027][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.519105][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.527272][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.537198][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.545353][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.553352][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.561387][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.569787][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.577948][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.586166][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.594212][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.602165][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.610321][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.618346][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.626521][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.634570][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.642452][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.650482][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.658530][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.666681][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.674726][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.682623][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.690648][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.698789][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.707037][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.715200][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.723061][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.731162][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.739403][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.747637][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.755753][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.763696][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.772770][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.781182][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.789568][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.798314][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.807092][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.815632][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.823549][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.832249][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.840633][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.849089][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.857591][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.866238][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.874786][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.882645][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.891410][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.899824][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.908485][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.917125][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.925781][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.933638][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.942256][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.950858][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.959896][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.968511][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.977079][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.985879][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1340.993854][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.002580][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.011214][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.019804][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.028405][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.037060][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.045754][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.053724][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.062545][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.070974][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.079527][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.087965][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.096563][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.105283][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.113155][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.122087][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.130583][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.139265][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.147840][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.156704][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.165471][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.173383][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.182141][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.190597][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.199175][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.207844][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.216392][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.225136][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.232988][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.241772][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.250928][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.259463][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.267925][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.276566][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.285192][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.293079][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.301777][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.310399][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.319206][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.327372][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.335413][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.343266][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.351422][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.359657][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.367906][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.375972][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.383829][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.391860][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.399902][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.407931][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.415982][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.423830][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.431852][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.439887][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.447931][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.455945][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.463813][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.472668][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.480700][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.488773][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.496903][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.504962][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.512817][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.520807][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.528860][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.536896][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.545373][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.553227][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.561252][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.569414][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.577655][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.585726][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.593580][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.601715][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.609820][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.617812][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.625906][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.634202][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.642084][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.650098][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.658134][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.666188][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.674219][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.682074][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.690205][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.698259][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.706414][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.714477][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.722350][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.730524][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.738572][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.746607][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.754641][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.762486][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.770494][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.778518][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.786914][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.795083][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.803321][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.811372][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.819400][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.827431][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.835477][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.843406][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.851420][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.859434][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.867452][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.875469][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.883323][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.891510][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.899563][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.907671][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.915737][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.923582][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.931711][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.939747][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.947784][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.955835][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.963680][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.971739][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.979786][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.987749][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1341.995921][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.003808][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.011840][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.020096][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.028553][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.036634][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.044699][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.052548][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.060504][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.068585][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.076633][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.084695][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.092557][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.100645][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.109010][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.117076][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.125278][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.133147][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.141797][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.149937][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.157996][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.166094][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.174233][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:03 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 17:33:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20}, 0x20) [ 1342.182102][ T4118] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f00000003c0)=@raw=[@alu, @jmp], &(0x7f0000000400)='GPL\x00', 0xf6c, 0x18, &(0x7f0000000440)=""/24, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500), 0x10}, 0x78) 17:33:03 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1342.326618][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000001c0)) [ 1342.380766][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.416702][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.442238][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.472844][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:03 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1342.529579][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.562815][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.623251][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.671057][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.692195][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.706387][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.723545][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.733421][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.759714][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.778355][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.789549][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.799940][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.808931][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.817158][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.825664][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.833745][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.841945][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.850201][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.858332][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.866462][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.874688][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.882735][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.890781][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.898870][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.907061][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.915144][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.923028][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.931085][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.939146][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.947156][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.955229][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.963076][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.971092][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.979149][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.987193][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1342.995269][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.003128][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.011117][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.019272][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.027314][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.035431][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.043300][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.051320][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.059598][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.067638][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.075864][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.083805][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.091670][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.099726][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.107806][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.115838][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.123706][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.131855][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.139913][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.148044][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.156298][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.164338][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.172195][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.180331][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.188396][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.197568][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.206718][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.214798][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.222676][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.230656][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.238788][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.246863][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.255005][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.262865][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.271070][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.279198][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.287359][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.295430][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.303287][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.311288][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.319492][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.327495][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.335639][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.343507][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.351582][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.359637][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.367918][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.375998][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.384215][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.392115][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.400466][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.408531][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.416597][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.424668][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.432563][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.440607][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.448644][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.456796][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.465132][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.473086][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.481410][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.489519][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.497718][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.505700][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.513561][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.521598][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.529623][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.538343][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.546954][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.555044][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.563005][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.571340][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.579786][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.587899][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.596007][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.604028][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.611898][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.619963][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.627979][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.636056][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.644105][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.651999][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.660046][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.668121][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.676255][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.684483][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.692426][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.700508][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.708632][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.716710][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.724759][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.732612][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.740672][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.748747][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.756794][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.764826][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.772695][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.780707][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.788948][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.796997][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.805189][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.813037][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.821058][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.829042][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.837129][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.845182][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.853050][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.861074][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.869211][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.877275][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.885298][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.893157][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.901422][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.909459][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.917666][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.925735][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.933634][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.941702][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.949752][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.957852][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.965903][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.973941][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.981868][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.990070][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1343.998134][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.006258][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.014317][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.022298][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.030477][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.038491][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.046543][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.054578][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.062437][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.070554][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.078605][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.086661][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.094696][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.102570][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.110836][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.118980][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.127147][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.135184][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.143069][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.151161][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.159176][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.167245][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.175288][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.183156][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.191194][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.199238][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.207292][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.215328][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.223237][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.231322][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.239411][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.247592][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.255656][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.263506][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.271792][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.279841][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.288051][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.297321][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.305345][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.313216][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.321379][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.329453][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.337629][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.345739][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.353595][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.361685][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.369786][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.377832][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.385869][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.393848][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.401753][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.409785][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.419081][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.427989][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.436061][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.444192][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.452099][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.460141][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.468248][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.476273][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.484331][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.492183][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.500200][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.508260][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.516268][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.524487][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.532328][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.540378][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.548494][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.556632][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.564734][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.572584][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.580802][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.589307][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.597363][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.605398][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.613267][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.621279][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.629330][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.637350][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.645400][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.653251][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.661350][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.669508][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.677516][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.685611][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.693449][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.701412][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.709456][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.717488][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.725516][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.733378][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.741559][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.750060][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.758211][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.766268][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.774376][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.782236][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.790330][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.798729][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.806787][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.814823][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.822693][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.830791][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.838894][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.847100][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.855153][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.863003][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.871039][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.879057][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.887152][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.895217][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.903188][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.911274][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.919310][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.927333][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.935575][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.943430][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.951660][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.959800][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.967886][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.975934][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.984062][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1344.991928][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.000057][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.008163][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.016194][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.024255][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.032118][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.040110][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.048154][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.056174][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.064230][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.072186][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.080233][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.088311][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.096367][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.104717][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.112584][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.120609][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.128709][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.136748][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.144867][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.152742][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.160962][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.169053][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.177323][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.185378][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.193227][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.201218][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.209284][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.217403][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.225785][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.233832][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.241701][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.249723][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.257770][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.265825][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.273811][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.281699][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.289740][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.297759][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.305829][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.313849][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.321713][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.329827][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.337889][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.346054][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.354096][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.361945][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.370125][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.378258][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.386500][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.394515][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.402454][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.410523][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.418545][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.426584][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.434728][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.442574][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.450626][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.458808][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.467100][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.475158][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.483029][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.491161][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.499211][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.507529][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.515568][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.523693][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.531920][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.539966][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.548464][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.556557][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.564644][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.573100][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.581288][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.589350][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.597541][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.605598][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.613447][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.621471][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.630090][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.638135][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.646199][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.654309][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.662185][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.670167][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.678287][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.686352][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.694405][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.702261][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.710262][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.718326][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.726351][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.734401][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.742237][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.750209][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.758261][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.766366][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.774452][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.782293][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.790627][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.798720][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.806961][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.815034][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.822952][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.830987][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.839024][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.846969][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.854991][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.862927][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.871123][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.879393][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.887447][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.895657][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.903578][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.911475][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.919531][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.927538][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.935576][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.943481][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.951569][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.959671][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.967693][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.975763][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.983800][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.991659][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1345.999956][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.007995][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.016215][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.024268][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.032115][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.040112][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.048201][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.056248][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.064300][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.072150][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.080145][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x14, &(0x7f0000000000), 0x20836000) 17:33:07 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_tbf={{0x4, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 17:33:07 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1346.088181][ T4154] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:07 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 17:33:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}]}]}, 0x38}}, 0x0) [ 1346.275793][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.292698][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.318429][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.345589][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1346.386482][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.421653][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.441760][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.460544][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.473121][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.502985][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.557896][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.573416][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.599873][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.621442][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.632879][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.659643][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.680079][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.688169][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.697430][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.705827][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.716716][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.725362][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.733281][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.742170][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.751857][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.760576][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.768961][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.777578][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.786163][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.794810][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.802838][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.811488][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.819960][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.831247][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.839882][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.848355][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.856978][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.865661][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.875795][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.883749][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.891634][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.900669][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.909691][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.918415][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.927026][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.938818][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.947427][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.956198][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.964901][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.972833][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.981732][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1346.998009][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.006804][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.015624][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.024225][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.032236][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.040990][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.052043][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.060871][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.069509][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.078176][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.086814][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.095540][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.104118][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.112064][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.120831][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.129452][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.139356][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.147998][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.158182][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.166725][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.175263][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.183176][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.192385][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.200812][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.209237][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.217884][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.226532][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.235171][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.243064][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.251720][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.260220][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.271251][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.279722][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.288142][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.296940][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.305501][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.313383][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.322210][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.330657][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.339325][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.347738][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.356505][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.365025][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.372910][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.384968][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.392894][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.402419][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.410878][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.419506][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.427938][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.436599][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.445125][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.453015][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.461748][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.470350][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.478498][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.487214][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.497926][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.506107][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.514125][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.522103][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.531677][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.539734][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.547935][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.555961][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.564079][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.572091][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.580141][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.588331][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.597319][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.606747][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.614836][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.622728][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.630877][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.638953][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.647012][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.655906][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.663938][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.671860][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.679968][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.688014][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.696074][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.705147][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.713046][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.722944][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.731107][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.739177][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.747243][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.755284][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.763186][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.771219][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.779296][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.788662][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.796844][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.804984][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.812871][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.821779][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.830857][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.839033][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.847091][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.855119][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.863020][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.871072][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.879145][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.887190][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.895235][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.903107][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.911157][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.919982][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.928908][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.938756][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.947174][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.955414][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.963479][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.971387][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.979586][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.987753][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1347.995858][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.003900][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.011803][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.019855][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.033272][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.042161][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.052884][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.060948][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.069051][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.077093][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.085137][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.093029][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.101167][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.109239][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.117411][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.125465][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.133335][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.141422][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.150724][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.160079][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.168179][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.176957][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.185083][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.193020][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.201259][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.209313][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.217365][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.225379][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.233241][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.241269][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.249318][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.258166][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.268878][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.276959][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.284989][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.292863][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.300999][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.309758][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.317832][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.326006][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.334034][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.341940][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.350029][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.358107][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.367095][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.376475][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.384577][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.392473][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.400572][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.408658][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.416716][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.424801][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.432678][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.441815][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.449860][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.457971][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.466017][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.475006][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.483092][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.492748][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.500887][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.509079][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.517147][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.525273][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.533148][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.541192][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.549242][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.557308][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.566111][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.574165][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.582071][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.591584][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.600864][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.608984][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.617089][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.625114][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.633177][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.641230][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.649290][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.657330][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.665374][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.673255][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.681287][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.689375][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.698851][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.708721][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.716786][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.724813][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.733051][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.741074][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.749119][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.757206][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.765217][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.773132][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.781156][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.789203][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.797275][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.806354][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.817584][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.826712][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.834886][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.842770][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.850799][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.858856][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.866922][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.874932][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.882813][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.890842][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.898925][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.907006][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.915928][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.925810][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.933837][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.941727][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.949791][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.959049][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.967139][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.975377][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.983853][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1348.991845][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.000011][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.008138][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.016224][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.025259][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.035658][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.043708][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.051591][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.059609][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.073069][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.081163][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.090087][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.098148][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.106295][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.114347][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.122241][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.130336][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.139700][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.149386][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.157531][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.165648][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.173648][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.181613][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.189639][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.197693][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.205757][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.215012][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.222902][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.230997][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.239123][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.247967][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.257899][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.266163][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.274226][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.282103][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.290110][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.298141][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.306229][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.314296][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.322197][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.330230][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.338333][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.347270][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.356328][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.367461][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.375554][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.383869][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.391770][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.399823][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.407873][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.415929][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.423958][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.431833][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.439860][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.447927][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.455968][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.466195][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.477297][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.485371][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.493461][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.501455][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.509645][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.517701][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.525756][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.533774][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.541644][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.549684][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.557848][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.565887][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.574906][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.582772][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.593085][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.601169][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.610467][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.618538][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.626774][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.634809][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.642690][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.650716][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.658745][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.666789][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.674826][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.682715][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.691597][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.701062][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.709569][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.717741][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.725934][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.734811][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.742746][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.750889][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.759003][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.767041][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.775088][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.782968][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.791006][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.799579][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.809466][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.817580][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.825664][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.833698][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.841576][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.849627][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.857669][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.866898][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.874959][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.882858][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.890950][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.898985][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.908023][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.917690][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.925857][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.933939][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.941828][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.949956][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.958054][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.966212][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.974273][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.982168][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.990243][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1349.999341][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.007429][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.016570][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.026858][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.034979][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.042974][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.051050][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.059106][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.067156][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.075194][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.083097][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.091213][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.099277][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.113481][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.121397][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:11 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:11 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = eventfd(0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @ioapic={0x0, 0x0, 0xffffffff}}) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000040)={r2, 0xff}) 17:33:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1350.131011][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1350.141446][ T4183] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:33:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:11 executing program 1: futex(0x0, 0x1000000000000084, 0x0, 0x0, 0x0, 0x0) 17:33:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 17:33:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='Y', 0x1}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:33:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:11 executing program 0: rseq(&(0x7f0000000380), 0x20, 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 17:33:12 executing program 1: open(&(0x7f0000000100)='./bus\x00', 0x66842, 0x0) r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00005eb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000003c0)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:12 executing program 0: unshare(0x40000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x10000}}}, 0x24}}, 0x0) 17:33:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(0x0) 17:33:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1351.050332][ T4276] IPVS: ftp: loaded support on port[0] = 21 [ 1351.100514][ T4280] tipc: Started in network mode 17:33:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 1351.126968][ T4280] tipc: Own node identity 10000, cluster identity 4711 17:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1351.175481][ T4280] tipc: 32-bit node address hash set to 10000 17:33:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x22}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:33:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 1351.369186][ T4311] fuse: Unknown parameter 'fd"0xffffffffffffffff' [ 1351.388206][ T4316] fuse: Unknown parameter 'fd"0xffffffffffffffff' [ 1351.421725][ T4276] IPVS: ftp: loaded support on port[0] = 21 17:33:12 executing program 0: unshare(0x6000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:33:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:12 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x66, 0x0, 0x960000) 17:33:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 1351.624131][ T21] tipc: TX() has been purged, node left! 17:33:13 executing program 1: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x10f, 0x85, 0x0, 0x21) 17:33:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:13 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xffffffc4}, 0x0) 17:33:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 17:33:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:13 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 17:33:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) 17:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1352.747660][ T28] audit: type=1326 audit(1601746393.920:73): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4401 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f07549 code=0x0 17:33:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:14 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x400b, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) close(r1) 17:33:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:14 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 17:33:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1353.358198][ T28] audit: type=1326 audit(1601746394.530:74): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4419 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb7549 code=0x0 17:33:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x23e, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) 17:33:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab846213f2325f1a39010105098da1924425181aa5", 0x0, 0x100, 0x60000000}, 0x29) 17:33:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe80, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0xf000, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000001080)="17"}, 0x40) [ 1353.700476][ T28] audit: type=1326 audit(1601746394.871:75): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4439 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f07549 code=0x0 17:33:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) process_vm_readv(r2, &(0x7f0000000480)=[{&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000300)=""/100, 0x64}], 0x3, &(0x7f0000000840)=[{&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/150, 0x96}, {&(0x7f00000006c0)=""/5, 0x5}], 0x3, 0x0) 17:33:15 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) 17:33:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1354.284679][ T28] audit: type=1326 audit(1601746395.461:76): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4463 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb7549 code=0x0 17:33:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 17:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:15 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) fchmod(r1, 0x0) 17:33:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, &(0x7f0000000100)}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:15 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)) 17:33:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, &(0x7f0000000100)}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1354.662336][ T28] audit: type=1326 audit(1601746395.831:77): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4475 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f07549 code=0x0 17:33:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:33:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:33:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x0, &(0x7f0000000100)}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1355.214722][ T28] audit: type=1326 audit(1601746396.391:78): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4493 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb7549 code=0x0 17:33:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 17:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)='|', 0x1}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r3, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 17:33:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:16 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x2001) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0xc0245720, &(0x7f0000000000)) 17:33:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 17:33:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 17:33:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) 17:33:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:33:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:17 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x1, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) [ 1356.028459][ T21] tipc: TX() has been purged, node left! 17:33:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2}, 0x14) 17:33:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:17 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x3b}) 17:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1356.267801][ T28] audit: type=1326 audit(1601746397.441:79): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4536 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:33:17 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:33:17 executing program 5: io_uring_setup(0x5a2d, &(0x7f0000000100)={0x0, 0x0, 0x2}) 17:33:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xb4}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:33:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 17:33:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:18 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 17:33:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045503, 0x0) 17:33:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x50, 0x0, &(0x7f0000000380)) 17:33:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:18 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000005e40)='cifs.spnego\x00', 0x0, 0x0) 17:33:18 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$sock_linger(r0, 0x1, 0x22, 0x0, &(0x7f0000000300)) 17:33:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:18 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x180, 0x0, 0xffffffffffffff9c, 0x0) 17:33:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) 17:33:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x98, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3c921bf3c0f339e57f4f2101ea5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa581ec90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:33:18 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f00000000c0)) [ 1357.293076][ T28] audit: type=1326 audit(1601746398.451:80): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4579 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:33:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1, r2}, 0x14) 17:33:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 17:33:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 1357.589940][ T4603] new mount options do not match the existing superblock, will be ignored [ 1357.631994][ T4605] new mount options do not match the existing superblock, will be ignored [ 1357.677503][ T4606] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.743163][ T4604] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.805705][ T8189] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.818908][ T8189] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.835085][ T8189] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.853695][ T8189] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1357.864360][ T8189] rtc rtc0: __rtc_set_alarm: err=-22 17:33:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:19 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000280)='.\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&o\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n:/O\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12#z\xbc\xf5\x94\x1d\xe8\x18\xc1\xbfzS\xd4@q\xea\x13\xbepoH\xa7L\xd6R.\xa8\xbb\xbe\xb6\xfe\x1d\xbf\xb2\x9c\xb2\xda\xd0h?8\x99\x98\xab\x04\xbf9X\xde>\x1c\xf9\x81\x1c\xe6wC\x12\x9d\xa4\xaeq\xfb\b\x12\xc6`tqL\x86\xc7\xab\x8e\x92j\xd8\\N\x81\x82\xd6\x8c\xfa\xc2\xce\n\x8cM_A\x8bM\x97\x84\x98\x8a\xeb\xaa6$\xfd\xa4\x0e\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x9f>.\xd5\xfc\xd3*\xafw\a\xad?9o\xd0\x04?\xa0\x06\v3\x01\xc5\x8d\xad\xd3\x02g-\x97\xc95[\xaa\xd0q\xd9b\x01\'\x95]Gr\xe1=\xdc\xaa\xbea\xdb\xdec{]|#\a\x8eq\x13x\x05y\xf8O\xa2h)\xcf\xf2\xce/\xd3\x82\xc71\x9c\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) 17:33:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000002780)) 17:33:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, &(0x7f0000000180)='M', 0x1, 0x240440f1, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 17:33:19 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 1358.185830][ T28] audit: type=1326 audit(1601746399.361:81): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=4616 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:33:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 17:33:21 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 17:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:33:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x60, &(0x7f0000000580)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d8c20aef2a6d9698cb618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb431b2e6afe0b9907"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 17:33:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x3ff, &(0x7f00000000c0)=0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 17:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={0x0}}, 0x4008004) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:33:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:33:21 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c96) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="1000060000001fcd20"], 0x34, 0x0) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) write$9p(r0, &(0x7f0000001400)=';', 0x1) 17:33:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:21 executing program 0: clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x6, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 17:33:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:33:24 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 17:33:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 17:33:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x415194014) 17:33:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) 17:33:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:33:24 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849078267, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = pkey_alloc(0x0, 0x0) pkey_free(r1) 17:33:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x0, 0x3f00000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:33:24 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 17:33:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 17:33:24 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000d40)='nbd\x00') [ 1363.676019][ T4708] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1363.732226][ T4708] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1363.815994][ T4714] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1363.853786][ T4714] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 17:33:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:33:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:33:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000088995bc2780785303a0700000000000000907ba8dab0fff6246799c26100b153f19580c9613ff8c2ff0f000069969a354703055a319cfef664a857449d71923a2c4995ee3e5d2d94c7ce8cbddbd735b9d223"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1364.148020][ T4732] Invalid option length (629) for dns_resolver key 17:33:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000005d010500000000004704000001ed00007b130000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5e69048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617575652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3a3a70bfe9b4a9c5a90ff59d54d1f92ecb3e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293986eed2068840137ebcf9d02c8e0a6dda1eca493f1479531dd8826fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a8784d0899ed888141e2fae6691d1aee1da02ba516467df3e7d1daac19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec01a8aa7749f3187e9efb853260ef06ecb37c608b7e8ec2698002a44e88d770aceba52f17b9f4e883e4f37b5c9e4a36dbb5d80cd9d76bb9b0f2e7911cd2189f6cbd60ca187dbff1e1cf95e7dd8f7f15bc337ceece35055927565ca70a561ca9249943f0a0d0aea351a395f78a5156ef8488884f69e3ec77a0a3f0511cc5598b6e035114f1b441a7720b83ac"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x88}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 17:33:25 executing program 2: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="39000000140081ae00002c00050001872c546fabcae5e574050e00007c355fee27a0977e0592616675e285af71583c7d06a601000080000000", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 17:33:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:25 executing program 2: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="39000000140081ae00002c00050001872c546fabcae5e574050e00007c355fee27a0977e0592616675e285af71583c7d06a601000080000000", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 17:33:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xc3) 17:33:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 17:33:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000002000)={0x0, 0x0, 0x400}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x83}) 17:33:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x5cc}]) 17:33:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r5, 0x1, 0x0, 0x0, {0x2}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 17:33:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x7701, 0x8, [0x0, 0x0]}) 17:33:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:26 executing program 0: r0 = socket$inet_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 17:33:26 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x300}, 0x18) 17:33:26 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 17:33:26 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 17:33:26 executing program 1: pipe(&(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffffe3, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000fff9) 17:33:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) 17:33:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 17:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x24d564b, 0x4b564d02]}) [ 1365.515433][ T4821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1365.518039][ T4814] kvm [4810]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xffffffff0000000f 17:33:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000003c0)=""/248) [ 1365.628961][ T4825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:33:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000180), 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000140)={0xfffffffffffffffe}) 17:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x37, 0x829, 0x0, 0x0, {0x5, 0x1000000, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 17:33:26 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000001900)='/dev/mixer\x00', 0x4000, 0x0) 17:33:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 17:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x8, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(0x0, &(0x7f00000003c0)=""/248) 17:33:27 executing program 4: syz_io_uring_setup(0x7d7a, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:33:27 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x2) [ 1366.031288][ T4857] kvm [4856]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xffffffff0000000f 17:33:27 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r3, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r3, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r3, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r5}], 0x1, 0xfffffffc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x34, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}]}, 0x34}}, 0x20001) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000540)={0x3, 0x2, @stop_pts=0x6}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[], 0x2c}}, 0x4050001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000013c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX=r4], 0x23fc}}, 0x40) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 17:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(0x0, &(0x7f00000003c0)=""/248) 17:33:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) write$P9_RLERROR(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1366.334212][ T4881] vivid-009: disconnect [ 1366.379987][ T4881] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 44509 - 0 [ 1366.423433][ T4881] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 44509 - 0 [ 1366.459881][ T4881] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 44509 - 0 [ 1366.481329][ T4881] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 44509 - 0 [ 1366.502799][ T4881] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 58382 - 0 [ 1366.544346][ T4881] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 58382 - 0 [ 1366.574857][ T4881] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 58382 - 0 [ 1366.595736][ T4881] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 58382 - 0 [ 1366.618353][ T4881] device geneve2 entered promiscuous mode [ 1366.633258][ T4879] vivid-009: reconnect [ 1366.656360][ T4891] vivid-009: disconnect 17:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0x17b}]}) 17:33:27 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x2, 0x40000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:33:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(0x0, &(0x7f00000003c0)=""/248) 17:33:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x98}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1366.735335][ T4892] vivid-009: reconnect 17:33:28 executing program 0: getrandom(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff5000/0x9000)=nil) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r3, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 17:33:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x24}}, 0x0) 17:33:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:33:28 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x138, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'tunl0\x00', 'erspan0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 17:33:28 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x2) 17:33:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000007c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0xac1414bb}}], 0x1c) 17:33:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x48}}, 0x0) 17:33:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:33:28 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x2) 17:33:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:33:28 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7}) 17:33:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) statfs(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:33:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0xfe}}) 17:33:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000340)) 17:33:28 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000400)) 17:33:29 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x2) 17:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c, r1, 0x515, 0x0, 0x0, {0xa, 0x6}, [@ETHTOOL_A_EEE_MODES_OURS={0x38, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'enabled\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x4c}}, 0x0) 17:33:29 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000300)) 17:33:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 17:33:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 17:33:29 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) syz_80211_join_ibss(&(0x7f0000000600)='wlan1\x00', &(0x7f0000000640)=@default_ibss_ssid, 0x6, 0x0) 17:33:29 executing program 0: setresuid(0xee01, 0xee01, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8980, 0x0) 17:33:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) fallocate(r0, 0x0, 0x0, 0x2000) close(r0) 17:33:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 17:33:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf, 0x0, 0x500}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 17:33:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000001d00)) [ 1368.323802][ T4980] PF_BRIDGE: br_mdb_parse() with invalid ifindex 17:33:29 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x176, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1368.523280][ T4991] ptrace attach of "/root/syz-executor.0"[4988] was attempted by "/root/syz-executor.0"[4991] 17:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = fcntl$dupfd(r0, 0x0, r1) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r4, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x11100}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:33:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001180)=0x3ff, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 17:33:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 17:33:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x17, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x20000408) 17:33:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, "b17854", 0x0, "f332af"}}}}}}, 0x0) 17:33:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x84e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x26c0, 0x7ff, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)=@un=@abs, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000500)=""/114, 0x72}, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000)={'vlan0', 0x32, 0x34}, 0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x96}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r0, &(0x7f0000001240)="16", 0x0, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) 17:33:30 executing program 4: r0 = epoll_create(0x800) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) 17:33:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1205], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 17:33:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a26d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047030000000000000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba526a875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a00"/722], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ITER_CREATE(0xf, &(0x7f0000000180)={r2}, 0x8) 17:33:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x1, 0x0) 17:33:30 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_udp_int(r0, 0x29, 0x35, 0x0, 0x0) 17:33:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 17:33:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x1c, 0x2, 0x0, 0x0, 0x0}) 17:33:31 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 17:33:31 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 17:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 17:33:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/10, &(0x7f0000000080)=0xa) 17:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 17:33:31 executing program 3: personality(0x4100001) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:33:31 executing program 5: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x20000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000080)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) openat$tun(0xffffff9c, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 17:33:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000a06150400009b0000000000020004000d00030068617360436e65740a00000005000400014000000900020073797a30000092000c00078008ff204afb01000405000d000200f1000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:33:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) rt_sigsuspend(0x0, 0x0) 17:33:31 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 1370.147837][ T5065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10a, &(0x7f0000000680)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:33:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_LIMIT={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) 17:33:31 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0xfffffffffffffff7, 0x0) 17:33:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) timer_create(0x0, 0x0, &(0x7f0000000200)) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 17:33:31 executing program 3: r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xbb\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd33\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x06\x00\x00\x00\x00\x00\x00\x00Q\x94R/\xdf\x1c\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00', 0x0) r1 = gettid() kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 17:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x400000000000268, 0x0) 17:33:31 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000580)) 17:33:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@can_delroute={0x34, 0x19, 0x101, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8}, @CGW_MOD_SET={0x15, 0x4, {{}, 0x3}}]}, 0x34}}, 0x0) 17:33:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@alu], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:33:32 executing program 4: mknod(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 17:33:32 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:33:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x11, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 17:33:32 executing program 3: r0 = fsopen(&(0x7f0000000100)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300506, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090000000000fe8020aa08a800fb7fe0000002b0020000220057b0d0479600000300000000000000c2040030"], 0x0) 17:33:32 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:33:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 17:33:32 executing program 1: socket$inet6(0xa, 0x5, 0x0) 17:33:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x20, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:33:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 17:33:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:33:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 17:33:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x10000000000000bd, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:33:32 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 17:33:32 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x10000000) 17:33:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:33:32 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000003080)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}}}}}, 0x0) 17:33:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, 0x38}}, 0x0) 17:33:32 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x21, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}]) [ 1371.555209][ T5146] IPv6: NLM_F_CREATE should be specified when creating new route 17:33:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x500, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r2, 0x0, r4, 0x0, 0x4ffe1, 0x0) [ 1371.654235][ T5157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1371.691112][ T5157] PF_BRIDGE: br_mdb_parse() with invalid entry 17:33:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x57}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c}, 0x1204c0d5) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) [ 1371.711370][ T5157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1371.723016][ T5164] PF_BRIDGE: br_mdb_parse() with invalid entry 17:33:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e755444ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r1, r0, 0x0) 17:33:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:33:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 1371.916535][ T5170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1371.985192][ T5170] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1372.012853][ T5170] team0: Port device bond5 added [ 1372.026768][ T5170] bond5: (slave vti0): refused to change device type 17:33:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xa00}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xcb, &(0x7f00000002c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:33:33 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x3}) 17:33:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{}, 0x1}) 17:33:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900001e47e2252cb7882b9abb2a2f8fb9399e0400c33f00102b0200000089da006ae4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c09c6f5ff7d769cf41d12fd8733150600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e4bc6a428657a6862959d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef97db8e2f753af9fe5bcd59bf9117673acfa22a2230ad43936500de7c065bae8cc0b53b7f78e7505d8e2b53d167eeff070000000000000000ff01e5"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:33:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14"], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 17:33:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xfe6e, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x7fffffff}}) 17:33:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0x250, 0x250, 0x270, 0x0, 0x440, 0x420, 0x420, 0x440, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 17:33:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x2, @loopback}, 0x1c) 17:33:33 executing program 3: madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 17:33:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)) 17:33:33 executing program 4: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000700)={0x0, 0x25}, 0x10) 17:33:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) membarrier(0x2, 0x0) 17:33:33 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) 17:33:34 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 17:33:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x5) openat$autofs(0xffffffffffffff9c, 0x0, 0x701080, 0x0) 17:33:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x4}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 17:33:36 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff9, 0x0, 0x0) 17:33:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff0800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xebb}}, 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:33:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='mm_page_free\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 17:33:36 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x5) openat$autofs(0xffffffffffffff9c, 0x0, 0x701080, 0x0) 17:33:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000), 0x2) 17:33:36 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 17:33:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 17:33:36 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_delete(0x0) 17:33:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @broadcast, 'wlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 1375.538200][ T5279] misc userio: No port type given on /dev/userio 17:33:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(r1, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) get_robust_list(r2, &(0x7f0000000100)=0x0, &(0x7f0000000140)) 17:33:36 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) 17:33:36 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 1375.819250][ T5275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:33:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 17:33:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002000000000000000200000d00e4000000000000000000001000000004"], &(0x7f0000000500)=""/222, 0x36, 0xde, 0x8}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 17:33:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) 17:33:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:33:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000a00000a1f0000030067080008000300c00e0000", 0x24}], 0x1}, 0x0) 17:33:37 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x4}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100), 0x0, 0xffffff7f}], 0x492492492492805, 0x0) 17:33:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x83, 0x80, 0xf, 0x91}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:33:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000080)=""/241, 0xf1}], 0x1) ioctl$TCSETS(r1, 0x5437, 0x0) 17:33:37 executing program 2: r0 = syz_io_uring_setup(0x36cf, &(0x7f0000000080), &(0x7f0000ee9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index}, 0x4) io_uring_enter(r0, 0x4a8f, 0x0, 0x0, 0x0, 0x0) 17:33:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 17:33:37 executing program 1: syz_open_dev$vcsu(&(0x7f0000001240)='/dev/vcsu#\x00', 0xbe6, 0x200100) 17:33:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa8}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 17:33:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x200004c4, 0x31c, 0x0, 0x1c4, 0x0, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@local, @private, 0x0, 0x0, 'geneve0\x00', 'ip6gretap0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth0_macvtap\x00', 'vcan0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'bond0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) 17:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40320d3, r0, 0x0) 17:33:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:33:37 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:33:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000600)="585ccbe5ed83b836c1a67e4914dc55e72206297b6895b66147b3c7ed090000a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06cce20c44a73ffbf27c73295a445c01b191007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba4a95fd1dd5c44a68b0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018ad1fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e29", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r2, r3}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={'crc32c-generic\x00'}}) 17:33:37 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000080)) 17:33:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=@srh, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) [ 1376.638218][ T5343] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:33:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:33:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000280), 0x8) 17:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', @ifru_mtu}) 17:33:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 17:33:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18"], 0x48}], 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000)={0x4}, &(0x7f0000000040), &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) 17:33:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000004c0)={@random="8b575f6729e2", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private0, [@fragment, @fragment={0x68}]}}}}}}}, 0x0) 17:33:38 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) 17:33:38 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty=[0xc], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x883e, 0xc, 0x0, @opaque="00030000"}}}}}, 0x0) 17:33:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:33:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) 17:33:38 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000380)={0xc, 0x0, "745ca66f"}, 0x0) 17:33:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x0, 0x80}}) 17:33:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 17:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1377.553957][ T5384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:38 executing program 4: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 17:33:38 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) [ 1377.650067][ T5390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:38 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 17:33:38 executing program 5: prctl$PR_MCE_KILL(0x34, 0x10, 0x0) 17:33:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @private}}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1377.825899][ T5407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:39 executing program 1: r0 = socket(0x2, 0x3, 0x6) fcntl$setownex(r0, 0x40e, &(0x7f0000000280)={0x1000000}) 17:33:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) 17:33:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1377.869631][ T5407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:39 executing program 2: r0 = semget$private(0x0, 0x2, 0x5f0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000280)=""/147) [ 1377.993842][ T5418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1378.069565][ T5418] device syz_tun left promiscuous mode [ 1378.077908][ T5418] bridge5: port 1(syz_tun) entered disabled state [ 1378.090602][ T5418] bridge13: port 1(syz_tun) entered blocking state [ 1378.097631][ T5418] bridge13: port 1(syz_tun) entered disabled state [ 1378.107584][ T5418] device syz_tun entered promiscuous mode [ 1378.126121][ T5427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 17:33:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) [ 1378.430636][ T5461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1378.479576][ T5461] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1378.534302][ T5492] bond3: (slave vxcan5): The slave device specified does not support setting the MAC address 17:33:39 executing program 2: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, &(0x7f0000000480)) 17:33:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/44, 0x2c) 17:33:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x3, 0xb7, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf0) 17:33:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) [ 1378.583276][ T5492] bond3: (slave vxcan5): Error -22 calling dev_set_mtu 17:33:39 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 17:33:39 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r3, &(0x7f0000000300)="c9", 0x1) tkill(r0, 0x16) [ 1378.672542][ T5545] IPVS: ftp: loaded support on port[0] = 21 17:33:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setfsuid(0xee00) 17:33:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:33:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, "5800496c474f5668b0e9d7cb22e70003be3d03f1edd08c02073f11f46136d8ce"}) 17:33:40 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 1379.095036][ T5492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:40 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21a, 0x10048}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x44}}, 0x0) 17:33:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, 0x0) [ 1379.206750][ T5545] IPVS: ftp: loaded support on port[0] = 21 17:33:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3c921bf3c0f339e57f4f2101ea5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa581ec90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:33:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 17:33:40 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0xc1141, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfa}, 0x2) 17:33:40 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) 17:33:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) [ 1379.504670][ T8370] tipc: TX() has been purged, node left! [ 1379.624650][ T5650] IPVS: ftp: loaded support on port[0] = 21 17:33:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x80fe) 17:33:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x5421, &(0x7f0000000000)) 17:33:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0506617, 0x0) 17:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x5, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x4, @void}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 17:33:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 17:33:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 17:33:41 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) [ 1379.949734][ T5684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1380.004229][ T5688] IPVS: ftp: loaded support on port[0] = 21 [ 1381.360592][ T21] tipc: TX() has been purged, node left! [ 1381.367989][ T21] tipc: TX() has been purged, node left! [ 1381.375150][ T21] tipc: TX() has been purged, node left! 17:33:43 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:33:43 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000080)="bd", 0x1) tee(r5, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:33:43 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000980)) 17:33:43 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17a, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a62140ad915925c58ff1b859ad61a9cb1bf3460ad60bb92639cbedd55c6c29ca5f617fa53682abf0970a377337ca862a213b5cd8d1e78f0615729a5422e5c923116755eb4c0ab4f1ab9953e285d95db7930c289e2422919cf6e12ebd8e231c74cca472c493fdf3b266182579d5245ace3c7492e5571610062414fdc7f121e6192324da9100c39e9795374bbeb111d7354493148a2fd5c1dab56f003a7dcb6efa010ab5de431f08be45a6fc20b3471d099b4fc13c1317a5110f24c7e11ac68a7597cadb7c5919d389f9ea411cb64682d1c83eddf668ea030bc219d9f8aef12106ad7395ddbb58e6236f232ae359e1cede35f18863a496d74eacd581519c9180318e4cb4a83e0c652706f21ce5edd6eb1223a9213e2d9ea5b79f1f9ba5432215f9c3706831cde82f66616bfa56ab13381318724a420bee79560d3"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:33:43 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f00000045c0)) 17:33:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000100)=0x8) 17:33:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 17:33:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 1382.445147][ T5734] ptrace attach of "/root/syz-executor.4"[5730] was attempted by "/root/syz-executor.4"[5734] 17:33:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x0, @empty}}, 0x2}, 0x90) 17:33:43 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xa, 0x8, 0x24987, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000000100)=""/189}, 0x20) 17:33:43 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 17:33:43 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x401) 17:33:46 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000080)="bd", 0x1) tee(r5, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:33:46 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x6, 0x1e, 0x400000, 0x300) 17:33:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getgid() 17:33:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 17:33:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 17:33:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) 17:33:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "e7cbf442296da80d", "f14da6a695dfad01328ea3ab60a8ed6e", "97e413ab", "488e6154aae9f2f6"}, 0x28) 17:33:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffffffffffffffff, 0xfffffffffffffffe}) 17:33:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)={0x2, ""/2}) 17:33:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x2}}, 0x7c}}, 0x0) 17:33:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:33:46 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) 17:33:46 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 17:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x439}, 0x20}}, 0x0) 17:33:47 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000080)) [ 1385.822341][ T5806] __nla_validate_parse: 1 callbacks suppressed [ 1385.822352][ T5806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 17:33:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r4, 0x0, 0x3}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1385.898425][ T5811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1385.919973][ T5811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1385.975344][ T5811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 17:33:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a74bd32932f9671a6ec9642e8a4fb6", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:33:47 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001100), &(0x7f0000001140)) [ 1386.041136][ T5811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1386.057332][ T5811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:47 executing program 3: userfaultfd(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:33:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, 0x0) 17:33:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "fb61736fc9b2c86e", "c9ae222787168947280f68f0aaf6c4c977be721becb3c23f3d4574eb2d7fb0be"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 17:33:51 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 17:33:51 executing program 5: r0 = fsopen(&(0x7f00000000c0)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='source', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 17:33:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xbc}}, 0x0) 17:33:51 executing program 2: ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x80002) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={0x0, @sco, @rc={0x1f, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffeff}) write$snddsp(r0, &(0x7f0000000580), 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x0, 0x2fb) syz_io_uring_setup(0x774a, &(0x7f0000006f40)={0x0, 0x0, 0x2, 0x0, 0x3d9}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000006fc0), &(0x7f0000007000)) 17:33:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 17:33:51 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x800}]}}}]}, 0x3c}}, 0x0) 17:33:51 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000022c0)={0x9, @sliced}) 17:33:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) 17:33:51 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 17:33:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 17:33:51 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 17:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "4fb51be73454569d810a5d7874bed2f64bc1bdbcca9d37c88c"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "fc1230b225d5202943880c1d63ad31ab53cc82bc4c6920794b60d989f9e5d7d2b6"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2e8cd29c348372137727093ec42853a35b52dd56113dc1e38ad7ce60c7"}}, @TIPC_NLA_NODE_ID={0xdd1, 0x3, "e56b116e3daffc85062f5999b793aad040f5807df96c159b9b3ed2c9061cd3a86bb7ce225268030800f49e57a17917b807f3da2209b738045de5b9568c5a061d3cbb9f691b676a68d38818c6e15382ccd88bd212e625c807962977f510f2332278cf429800ef82243f7b889fb4ead990efba0ea5b477ca8c7d6646b45f6f6798c3d0c44cad3e98f09f048b3fe5206333dd3abc014aa4e95ef40056292519584a94df4786de2206e579bd45da827e3774229d132d9a6f770adc2e2b032090073a496cc9211223ba36aa90f594c13b926f968453878f1029c468f1c3fef35777601529c9c8a1a2aabff6f7574a5b2baf0ec090fa98aac6db7c4b5877ef5ac90508760c3b0e3d449528cdb0c552ad10d5eb56b11ada0444446d9f25b80096cdef54304066e2e8171877a9d57bd2fe7c15cbbca61e80d53cfddef0c9330457c931f9105b93d8bf13fd9f987d9a4612822c5db7cc5e83308f4932e158d589d3d93072a2da7a9c3fcb833024dfaa602810072366b2331d2b88ceefd0ba784ca29546711a62df6a4f3c9d5f45200b5f20b8cc4d2889bc24c0ef83d877c6e73ac6781a5d0714c8612babe936680a7139c2bb02eb77060ada5b55af9270d845642c87480b35f901d437fba764ba8112bff3d1829f06b8e2710b3b1c4bf7b211bd9751ec3bd5055230fce648c0efea4812b40f3eabb46bc64bd3fe1a1f7ec8eea30b19e77aacf85986d1a149acfc97236f891bc617392932112e66871e35eb1373835864a16e12fd83fb7e90a547281f9dd869845db24196526af4038975960407a59ab0993ecf1d458913002632932586e1aeda6ebaf3e66ba61fda55590d8e9c8dc69812c8c93b9c322d144f613bf18c1c7ea971672258740955671e6ff7a9b07dfbb973da35d485862e91cee36f111ac6b94e4e65f484e9228741fa44ff7797b926d60909c8f2d78b2a5756618f8dc98e4845f3e9d926af86f3b3805fdf00822bf5dd7ababa9f0ac9dd79ef0df977f94f061837c6439eb54b028724ca0135722e5a6a4570ca058fb0a42bbc4f83f1f6ddfa85ca7592079cd5e6443cc145136d2c0d59d38afbf1a46edae393dcc3a27122438e0a17bf25f3f649ab25da279a440091560f84034a4434e99d32ae2a7fd4ae16c8fa26c19a8c942543f8970a2712f54fc999867c0937f515b3fa80cde1603354a8712a3968c80c64904c7faa83804fe6b7517af60123af3c48a8051f5f3cad63b2eec3e3a340e1779bb375193b875a0cd2dab1ce05418b21cd10f4eac9a82c92c77519f8b5a9c1840d8198177369e3f7b35ea9f9cc43fc1f27d978df458919e6838dd6684b2366d55d39ae361861a2bfbae7cd6376667a0a24d75f094028923318442dedd7ca9298cc4aa98646198f9577329aa5aeedf2e861cd45d561562bfba893ce2defc57f337da28337beb76ff8588cdf3ef33248bf1cac47337fd6292ff8d1d995d64dfa1e6c546b2128cff86a4fc30318935cee9dad66a6ece68e1682305cc76675567f503494e4c0e817269b519e0078f29672dde632e3df1ddb2233fb7e044cc8dc350f3431c26f70ed791bce556983c03a6955118ce3a2190d9b15fdf17aac073089375a7d931992e29411052101c0679fbe711de2dc94b713f1de69851b47206f358faa42a7f8f16e42dd2c0645373e3fbdc2aa3f15bd9d5418be656e528f647362d77580e6077bd350b2f94c5711047e507b25be74a0c335df4c30210a26d77fbce22893ce09babd244ca6f37901735df92366b0b9bba00cd3dee3dd271e8fd07534e3a5ccbc6c1b7c0105b15bc1047af0d78ade3210014cffb4eb426606ed7a26fc3f7b8c47b5abcc07aab38b799fa02a730d7a4ee31b77d510a21507a2cedf5e75c27868dc5f15e880c7a127ccf625faab0d8418d5b6c611ab66c6300715c87cb71aa778f74d4ae87c07867af6f137b619a311f565e092300725e5148f76b783157bebb47ee71a9ef22582f4c5f13c19266909a813ee41f85d0c2be39b4dfbc40169b4ed03a7ad63ba77f002247f1684e98a2b0f885824c2eb4f563fadff4ba34d0e29e9993ded3bcf0fe06454b313afaa7f7ba04643283603a0bc2ffa52e5f6ec2f9ad8b0281d42b226e2ef0f6763a189f21d7d98b1e750ecc2bfec2faa34e106a5fec72d258303873c8dd6f3628bf09c0d5b8512468602008fdc19a7e56b504d1039154b71a30cba9cb9a5dc6d67854ad39f84cc7048dee44bd7a063433138f7bdb70094fdaa0c4d423cbbb690c1c8bf43084dc9328a11911396ce16927659784e90bcd68d26bf6a384505243a5d87986461dbf8cd7679e14de11b5043eb55236e0f321e34d9fd80cb29fea8ec6554317c22d89b0cfd9ccf4eece86a1b708c4ebb4dc9912a15dc4afb0ca3d531c0d9ab344c940bdfc9e15e397c3cca01b525b91b4c9b7f75d2409141b9d900e869a0b5daf1cc03a6d90339c08a8c6c843c4a0a2813943228d83a3c24a27d979a105614cf0b2f90c319fcac37412a107f9df34bcb9a166f06f4c47cf207f62b6e67f78c45babc65813d4169f58f1d3a67c563651df46200e59638fb4de6ed1e2635e6750c85d9d88151ef3ddba7df7d5c2949addea2a93f89959485d8c4d814c03c559fa87773a0a0d088f02b6a5b4a8606f5ab650fc4bae4af8b17436f58d391824de35780a0bd238cdbaaac9e4cf29f605ac713f0a890a3997d2494d85abaf16e5e639dbcf24e950ae99f96d2cccc874ada17a9e4fe37b0f47d647175b9df8f161c99d2d42380583cc143112c14b99ead77f352ad43e155c845e8e5b3732d01b8cfc8ca10b17c12a6d96576554850b76b7f1ca08e6fb31d45cb28bbb54f7da89e63b314d026837421354667073dcb925f12c0c9bc0ed63d26d3749c3966a92604867d77da236f94c9df14d232b5f67612b505b62f53fa53bd0c51495ae3d04e176fe2e0bd3aa5291c99d8b77de13f031d22150fe53501f6c303161fcbb747e1fdb23ccb5c3b5a26da815744c4f38349a242fa9e70a49824a458c57e015dbdd676a30206ea210a40e6b01af35d173d3ee1cf5d1c6ccc126130477863527bb95a24aa2d6698bd18d9827ec8fb353b9dec2a661c1b9d50eff8a2572cdc52885d8d4f0a1d20f7ae31c1c28691fb3f8c4b55e88e6a2a8eaab0a717a6f98816504e172545dc542da51058cfa993c90104b61857dc3dd8fd2ee6551026a58f74fe34b50c9dfb3e78297bb1ba141a15a41f6bee35ec1f01de625098516c30530bdd6f8b6b0a460c5dc8eea01e850df0d804685f4cbda1ca125a9941d45a20cdac329d6017c78ff68332fad356f6cddbd6c6670d992298f675f0637d6358bd7a35147b505a31f1213e75f81bf26f3b574adc36e4d5497dd7e1cb414eeb56735e3bf062eb402f88b45ad526d6660d4d559b3cc58239dcc1f769eb07a179e2fd00e17b3e722556dbe2f6454d63516d231f43d0d7e2a4d288d00fd747ad6e07568dd449fcda41ca0e948e3ef0c081938296389d0f6383fb702de4b192e14ddac90153131dcea3cce5ebca4cce3d82c25397d508f0af71ec59ccfcbe48aad5f33e6c23bcf52577ba79f9ca4bc4f03fb0bd775c41857f902346e03cb0da702e1e868fce84af810acfbff4245fba8d5a947d5d68c47c1c035e5df3503e1eb6e5076bc0630605212e1587b27c8e6d401b3ad17616fde909df33671e663750409f7eb1832b546e06714d36691cf96485b3a9c0c5b800a7da621afaad3015b31fef660c74bef4033a6b53c158fa505f0b2eff29a614326674a045e5b7085528e3e2b757a7386b8bdcf21cbd7f310f15233a529a7be1217f5b953b66c118f73b1067678ceed68bb2d595e09de50b6afe212ec54c1b8157929f1d3b687e3827629418471184f4f673860785025b4eeff2799167cd26189052ff9d00e852b7ddadfe84fa25a5128e6314599f53f2891598cb289eef73a7c1a8208c94d51749ba4466486b8c0f00b9cfd58aae433d8e6e729df6c019c51c1ad9981075f94e9fd406d233531d93aeb6dba162dfb38b996197ed5f78d06cc41a1f5cfd6bed85e162e37d66c0ca46744bb2f5a6db71e047e1e80a55b99456a29642a3f3914e15cb6d91b6f1e4fdcba3278c13e5a92758761eb5d2a5fc57e579275350f80c1dd3b2949234664fcdd6d8b2927d3b303c68ea03297fd9b0932d6ea07924fe8a13336f948c787cf8cdcf8f5d71d98d865ca53611122e80a2bfd7cb0d70871f12b87fb04db9e978a224880be342d2cea5f0c3545ffdc9a2669cacc1b979ad63c87c6b4756916b5b8f68aea25703775679e3de970440fe6ca71a6976ea7107e6e26f63cad0c206d27e2cc3bca49ceaea9a2864563a7bc5f9ca02c5ac101d52d1fbdb28ee214fbf77c0c26cd939e87c64f660c39a6d12889486ebf29c9e664c8ebbacaf49e20b6ce19de5f428ba4096177664b8d0a553222d23382687faca4319edbbae9122521729db4962da52184d72b285737486fbec4a6f41658f1f448f72429c779794d49bd911bcbaeb7f4881657fbe99621fd4ad6e37c6e3d3c2bb72b1a34ea2a03a43c8fe8b33be82dca6ea7135f4302cd41a40223cbe85d03637d4f387348cbaea3101958d177dcbcf47dbdae06ab3cf1059e8e9a14838ba7158e318b45df9187d42e080f90ed4184c966bca2047ae7a5c79cbbdf60a49d021b298b3bc3afcd6d215a765f996f0f528c006e884c77bcec8f2f1cb1f9aae1b4f44b9255319618bb9cf940d0b4ff6bb1f9724d7d3562a18e19be12644e7dbfd2b39857d4d4817a0486c9683ba2cfe80ffb2bfebe2ae35c4e2ad340bd1118db6d1dbcc2bec8eae72140c9b8eba3239e057d055f15d2a4a1d03bf49d743a0657cb3ea29c36b0124487a582e3f6702ef1c6bc1a66f25cd36d92e823414a97e80d50adc45ed52059ffc469c3b6d397e3b2e86b7624d238496848844988292e1d655c5809a7bc04abf9ebe8a0c241f0762ac5c4a1c7d1adfaaaa70bcd6fdec"}]}]}, 0xec4}}, 0x0) 17:33:51 executing program 0: fanotify_init(0x18, 0x0) 17:33:51 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 17:33:51 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x3], 0x5}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x401054d5, 0x0) 17:33:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000314010000000000000000000900020073797a31000000000800410072786500140033006c6f"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000ebd) 17:33:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:33:51 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000980)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) lseek(r0, 0x0, 0x4) 17:33:51 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1f00", 0x8, 0x88, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:33:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 17:33:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000500)) 17:33:52 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x200, 0x0) 17:33:52 executing program 4: r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 17:33:52 executing program 1: socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:33:52 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, &(0x7f0000000740)="c9", 0x1, 0xfffffffffffffffd) 17:33:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045505, 0xffffffffffffffff) 17:33:52 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006340)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ae515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f000", 0x2000, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:33:52 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2a442, 0x0) fallocate(r0, 0x20, 0x0, 0x40000) 17:33:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:33:52 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa808) [ 1391.129511][ T5932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 1391.210688][ T5934] bridge4: port 1(macvlan0) entered blocking state [ 1391.220248][ T5934] bridge4: port 1(macvlan0) entered disabled state [ 1391.274798][ T5934] device macvlan0 entered promiscuous mode 17:33:52 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0xfc00, 0x0, @loopback}, 0x20) 17:33:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xe6, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) [ 1391.318839][ T5934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:52 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa22f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007bf, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 17:33:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) 17:33:52 executing program 0: getpid() prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0xa2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x15000}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) 17:33:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8101}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000400)={@multicast, @random="00000a5b1f00", @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @empty, @empty, @dev={[], 0x2e}, @rand_addr=0x64010101}}}}, 0x0) 17:33:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4004ae86, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) [ 1391.590642][ T5969] IPVS: ftp: loaded support on port[0] = 21 [ 1391.596255][ T5971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1391.643529][ T5971] bridge7: port 1(syz_tun) entered blocking state [ 1391.671607][ T5971] bridge7: port 1(syz_tun) entered disabled state [ 1391.681928][ T5971] device syz_tun entered promiscuous mode [ 1391.711685][ T5989] bridge7: port 2(vlan1) entered blocking state [ 1391.718515][ T5989] bridge7: port 2(vlan1) entered disabled state [ 1391.751239][ T5989] device vlan1 entered promiscuous mode [ 1391.778469][ T5971] device bridge7 entered promiscuous mode [ 1391.807059][ T5989] device syz_tun left promiscuous mode [ 1391.813772][ T5989] bridge7: port 1(syz_tun) entered disabled state [ 1391.844562][ T5989] device vlan1 left promiscuous mode [ 1391.851207][ T5989] bridge7: port 2(vlan1) entered disabled state [ 1391.904220][ T5974] IPVS: ftp: loaded support on port[0] = 21 [ 1391.984954][ T153] tipc: TX() has been purged, node left! 17:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff3a, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x110, 0x1, "cc"}], 0x18}}], 0x1, 0x0) 17:33:53 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xe, 0x1, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 17:33:53 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000280)) 17:33:53 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 17:33:53 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x18, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 17:33:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002100010021eb155f70d4214705"], 0x14}}, 0x0) 17:33:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup(r0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:33:53 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$can_raw(0x1d, 0x3, 0x1) 17:33:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0xfffffffffffffffa}) 17:33:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x24) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000240)={'team0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000000c0)={0x3, 0xfff}}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x94, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x23c4}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0x9}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x94}}, 0x0) 17:33:53 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x2, r0, 0x0) 17:33:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 17:33:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, 0x0}, 0x78) 17:33:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r5, r2, 0x0) dup3(r6, r0, 0x0) 17:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) 17:33:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00e074000000ffffffff000000", 0x20000238}]) 17:33:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xd}]}, {0x4}}}]}]}, 0x68}}, 0x0) [ 1392.629171][ T6074] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:33:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f00000003c0)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 1392.712609][ T6079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:33:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x18, 0x33, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) 17:33:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) 17:33:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x23, 0x0, "a6b017ac9ff66a5aa4c00dbaa1ead26f8c7daa12653c4b853dcc03d68efc71fd4587aa387dfc7108769c1ad737efe2ec6793a2de31e1c49d6c0406deb3575e1f88f1f95502b0691b34796f4f23c590b6"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 17:33:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="5d50b2cbf0e26d0adfac33", 0xb}, {&(0x7f0000000700)="94b1ff32a189f5c3cc8dd1d269ca353b23", 0x11}, {&(0x7f00000000c0)="9cf9e3e5dada911327e0e6e332b8917ae0734d39", 0x14}, {&(0x7f0000001b40)="647b0304276638cf6decec2a01a4ae02b193c2605b7639562c803196b1d5ed45ec74bb8fa40e9b3984d222bef58f66c72ece9b147d570db21b40e0418b7b569fd948fdcf74da4e3536af56c5857afc38", 0x50}], 0x4, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 17:33:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2c, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 1394.035502][ T153] tipc: TX() has been purged, node left! 17:33:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ioprio_get$pid(0x2, r0) 17:33:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="a0000000000000000d011b000900000004453b9a451ff70a128b0a7f449a98b3b19d1eb552fe87674bc4a01a12048b4a688228decea5c547df1c7644e42215e18aa1a35a28154711672f8a044214b7dc8585b289ec90ad8391a48aacb7e999ae52994a37c5b16da63772d2c7b78cb545e8da32cee0ba3dac9d7958b81a9727ff7f0000d3b646f95e0db962008e048d95140a"], 0xa0}, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18, 0xfe80}, 0xfc) 17:33:55 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = io_uring_setup(0x6c71, &(0x7f0000000040)) dup3(r1, r0, 0x0) 17:33:55 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="de05", 0x2}], 0x1}}], 0x1, 0x0) 17:33:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0xc0, 0x4, 0xfffffad1}, 0x40) 17:33:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:33:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @remote}, 0x20) 17:33:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:33:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x40) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 17:33:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1ffffffffffffecb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:33:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) 17:33:57 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee00) 17:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 17:33:57 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22b8ee87"}, 0x0, 0x0, @fd}) 17:33:57 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000600)="585ccbe5ed83b836c1a67e4914dc55e72206297b6895b66147b3c7ed090000a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06cce20c44a73ffbf27c73295a445c01b191007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba4a95fd1dd5c44a68b0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018ad1fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e29", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000540)={&(0x7f0000000000)={'crc32c-generic\x00'}}) 17:33:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 17:33:57 executing program 3: socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) 17:33:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001340)={0x0, 0x1, 0x4}) 17:33:57 executing program 1: clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb6}, 0x58) 17:33:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001300290a000000000000000007"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 17:33:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 17:33:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x7}) 17:33:57 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={[0x80000001]}, 0x8}) 17:33:57 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x71, 0x0, 0x531000) 17:33:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r1, r0, 0x0) 17:33:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6f, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdff"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 17:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000a0000000b000100666c6f77657200005c000200100063800c0001e80500010002000000050018000000000014001000fcf4ffffffffffffff0000000000000008001a"], 0x8c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:57 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x34a) 17:33:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1396.442380][ T6179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000f000) 17:33:57 executing program 0: syz_io_uring_setup(0x1fd0, &(0x7f00000009c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) [ 1396.500200][ T6189] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1396.538527][ T6179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:33:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000210001090000000000000000020010"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:33:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000440), &(0x7f0000000380)=""/137}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x249000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 17:33:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1396.702228][ T6202] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1396.925252][ T6209] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 17:33:58 executing program 1: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 17:33:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:33:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae93, &(0x7f0000000240)) 17:34:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101081) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 17:34:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc074510c, 0x0) 17:34:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 17:34:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4, {0x3f, 0x0, 0x0, 0x0, 0x0, 0x6}}}]}]}}]}, 0x478}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:34:00 executing program 4: r0 = syz_io_uring_setup(0x6ad4, &(0x7f00000003c0)={0x0, 0x0, 0x1}, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x127842, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) 17:34:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) [ 1399.495817][ T6233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045431, 0x531000) 17:34:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000002000000000000007d7c344710dec0f508723300000000000000000000000000000000000200012003001979442fd80000008f159000000000000000000000000800000068010000680100006801"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) wait4(0x0, 0x0, 0x0, 0x0) 17:34:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 17:34:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r0, 0x0, 0x400000006, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, 0x0, 0x17) [ 1399.600570][ T6242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:00 executing program 3: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:34:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x500, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:34:00 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0xf7, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000500)=""/247}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2982}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000400)=[0x3], 0x1, 0x800, 0x0, 0xffffffffffffffff}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7001fcdbdf0100000000003b000100010008002c040800000008003a0007000000000035000100000000003b00000001f6b7bda2000100000000003100060000000068c2750e5d43dcad44b99ec6517a9308007e6f4452568441e3d635397fc682bfec1a0b4c9d7407b9e9d1b9762f2699571e0695c15195a7f101cdebb052e4d15036c4d746610b89f03ad0c0179ac8f5522a0daf8b0eafd203039d1d3a9fd4b4d5a1065fceef98e0d939f14e4a04790105bfbf842511649ac1bbadbbed90907075a98aefb9df9f2153ed2d055fb907a1ae"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x44010) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getdents(r1, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) 17:34:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x1b000000) [ 1399.835307][ T6265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c", 0x2e}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000001e, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:01 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2405, &(0x7f0000000440)) 17:34:01 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt(r0, 0x111, 0x0, 0x0, 0x300) 17:34:01 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x21, 0x2, 0xa) 17:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 17:34:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x3, 0xb7, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 17:34:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)="d8132f5ec053e6c0b07826259fe23d558f665512d48acc54432f82d1ba02d5594db22f2453a77ef8d5813130a4c218f0788c9e8128beb81c093acabf2c064cbc5b5f5c686f11613f0caccfe60136bcb36622150718ce8c42f43953e1f80d36205f7cbf514f1e8cc076d47d9c87e4a6df0221e0916e92098718d175c23839c0fcb47ae466be8eddf40610ee5d", &(0x7f00000001c0)='@', 0xfffffff7, r0}, 0x38) 17:34:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000040)=""/54, 0x2e) getdents(r0, &(0x7f00000020c0)=""/45, 0x2d) 17:34:03 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:34:03 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 17:34:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d000010) 17:34:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:34:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x8010743f, &(0x7f0000000000)) 17:34:04 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x8}}) 17:34:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003a40)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f00006f6000/0x1000)=nil, 0x1000, 0x0, 0x28011, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 17:34:04 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x200408c4) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)) 17:34:04 executing program 1: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pwritev2(r0, &(0x7f0000000140)=[{&(0x7f0000000540)="f6", 0x1}], 0x1, 0x0, 0x0, 0x8) 17:34:04 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) r1 = gettid() tkill(r1, 0x1000000000015) 17:34:04 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) 17:34:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0xff, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227f, &(0x7f00000000c0)) 17:34:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x33) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0xffffffff}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 17:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 17:34:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan1\x00'}) 17:34:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffffff, 0x64}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:34:07 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 17:34:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000180)) 17:34:07 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB='<'], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 17:34:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)) 17:34:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000011c0)=0x816) 17:34:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:34:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77040300000020000000002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 1405.999745][ T6379] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:34:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/174, 0xae}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:34:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000c00)) 17:34:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000180)=""/228, 0xe4) 17:34:07 executing program 1: setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setresuid(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = mq_open(&(0x7f00000000c0)='e\x8eTth0\x00', 0x42, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @rand_addr, @dev, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2e0}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_timedsend(r1, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 17:34:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000500)) 17:34:07 executing program 0: unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 17:34:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x1}, 0x40) 17:34:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c000200080003", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x38, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r4}, 0x14) 17:34:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c862486", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:34:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 17:34:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sync_file_range(r0, 0x0, 0xffffffff945008de, 0x0) 17:34:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x104, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:08 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f00000000c0)) 17:34:08 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:34:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x28}}, 0x0) 17:34:08 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000240)) 17:34:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 17:34:08 executing program 5: unshare(0x24000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xc, 0x3, 0xd}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:34:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:34:08 executing program 3: setgroups(0x2, &(0x7f0000000380)=[0x0, 0x0]) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) 17:34:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:08 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:34:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) 17:34:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x701}, 0x14}}, 0x0) 17:34:08 executing program 1: socketpair(0x26, 0x5, 0x882, &(0x7f0000000780)) 17:34:08 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) [ 1407.390259][ T6461] binder: 6460:6461 ioctl c0306201 20000440 returned -14 17:34:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0xf) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 17:34:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, 0x0}, 0x12f) 17:34:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 17:34:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 17:34:08 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 17:34:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb016", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:11 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13a, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:34:11 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x1939, &(0x7f0000001f00)={0x0, 0xcd42, 0x0, 0x3, 0x141}) 17:34:11 executing program 4: io_setup(0x10000, &(0x7f00000018c0)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0) io_destroy(r0) 17:34:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad0100000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x92, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a62140ad915925c58ff1b859ad61a9cb1bf3460ad60bb92639cbedd55c6c29ca5f617fa53682abf0970a377337ca862a213b5cd8d1e78f0615729a5422e5c923116755eb4c0ab4f1ab9953e285d95db7930"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:34:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x18, r3, 0x703, 0x0, 0x0, {0x13}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 17:34:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wl\t\x00\x00\x00osi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05:\x05\xad\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf\xed\x99f\xed\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 17:34:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) [ 1410.481292][ T6519] ptrace attach of "/root/syz-executor.0"[6515] was attempted by "/root/syz-executor.0"[6519] 17:34:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x30, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x30}}, 0x0) 17:34:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@dev}}, 0xe8) 17:34:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 17:34:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_opts(r0, 0x29, 0x1f, 0x0, 0x0) 17:34:11 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCSETA(r0, 0x5412, &(0x7f00000000c0)={0xffff, 0x0, 0x0, 0x0, 0x0, "2500000107000700"}) 17:34:11 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x0, r3}, 0x10) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 17:34:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x8, &(0x7f00000025c0), 0x2) 17:34:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 17:34:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:14 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5411, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e14c48918f05681a7fed5c115070d7055d417"}) 17:34:14 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x0, r3}, 0x10) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 17:34:14 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xff87) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', 0x0}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a74, 0x0) [ 1413.460605][ T6556] NFS: mount program didn't pass remote address 17:34:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x1fc, 0xd8, 0x0, 0x0, 0xd8, 0x0, 0x168, 0x194, 0x194, 0x168, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2af) 17:34:14 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r4) keyctl$link(0x8, r0, 0xfffffffffffffffc) [ 1413.550092][ T6556] NFS: mount program didn't pass remote address 17:34:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40406300, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) 17:34:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1413.622235][ T6575] xt_CT: You must specify a L4 protocol and not use inversions on it 17:34:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xc6c6}) 17:34:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f00000001c0)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}}) 17:34:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1d, &(0x7f0000000000)={@local}, 0x14) [ 1413.746768][ T6588] binder: 6584:6588 ioctl c0306201 20000000 returned -14 17:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010004507000000000000000072030000", @ANYRES32, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:34:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000200)='3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 17:34:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/52, 0x34}], 0x1, 0x0, 0x0) 17:34:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) 17:34:15 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002e00)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 1414.004618][ T6606] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1414.029876][ T6606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1414.047551][ T6606] bond5 (uninitialized): Released all slaves [ 1414.066892][ T6607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:34:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1d, &(0x7f0000000000)={@local}, 0x14) 17:34:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/52, 0x34}], 0x1, 0x0, 0x0) 17:34:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 17:34:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0xa, 0x1000000000000, 0x0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1414.288939][ T6619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:34:15 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 17:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x10}}, 0x0) 17:34:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) [ 1414.411254][ T6628] gretap0: refused to change device tx_queue_len [ 1414.422482][ T6628] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 17:34:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 17:34:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x120, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) gettid() kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 17:34:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x1b) 17:34:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b65, &(0x7f00000005c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 17:34:16 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x44, 0x31, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x44}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000200)={{0x3, 0x0, @descriptor="75391471f002dfae"}}) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x48011}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val={0x1, 0x4, 0x0, 0x200, 0x10}, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x20a, 0x2c, 0xff, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x8f, 0x0, [0x2, 0x7fff], "04d0661d6d874df17c9c8d25194cb36d8788cea7c96eb504321c81b5b1f3a10ef24083483786decb881c03dc8e2377c49a16844d5e6a2893983fc128a9c7c3f6ef08dca04a3bc4983eb20da4f858d405182151d2b1e4b22c7cb80138ad3c2ef1af3ce1f4c6de7c3bd64d7be6347d04d4d2bf25cc8ce3b1479b96e188c99641d280ce052d6848987c41764f236a87c1"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x2, 0x4]}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}, 0x2, {0x8000000, 0xe0}}}, {0x8, 0x6558, 0x0, "eed9439f1d7a5341348bc29a87e1370c7f05310fb13e97060da7e4dac9828e04b7289484f47c1ab42aae00000000a1c7274e31601bf779b914e8c2ffffcb89f6413b3cebdc893cb4cdc70f2b554c8bad6d9011482b6d595f5ba45b349eea1771c7a40b755a5160636224615961069a0969bb80eee219b1af69711a8df5b525fbadc5fe535f8e0cd8468cc74f73b94587588f97cced643095fdf21576ff1a3a846afb5ec51d3d4ae1b96d003798a2f1f39370844bc2406e02dfdaaa0603b2a2b24f0ba75b779454c1a447c6e1155d884798cd555f02ac603fe799c09113d050a81076e03f2a1e97748994ee7ebd624f4d625cf026472848bd7204ba550381fbb7278772ffafeb425f736e218f204f0b9d7de01df48b579d664aeba6485b955fa22ad37737b1"}}}}}, 0x23c) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff, 0x8}, 0x403, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x7, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 17:34:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback}, "00006371ae9b1c06"}}}}}, 0x0) 17:34:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@empty}, 0x9, @in=@broadcast, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 17:34:16 executing program 0: unshare(0x24020400) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:34:18 executing program 1: getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x5}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="ee35adeb0393"}, 0x0, {0x2, 0x0, @local}, 'bridge_slave_0\x00'}) 17:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)="9543ac462979bcdbcd414d075cf0fd997a9eca23afe96a522380fb7b62405ca6b9fab22373a7771081efe56993edbf2d6984f625bd5108c7550cac1b0705f81c3f68ef42b4f984278386a45a57b7b35053369f0c", 0x54) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x8) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x11d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) creat(&(0x7f0000000300)='./file0\x00', 0x0) 17:34:18 executing program 5: pselect6(0x40, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000001c00), &(0x7f0000001c40)={0x8001}, &(0x7f0000001c80)={0x0, 0x3938700}, &(0x7f0000001d00)={&(0x7f0000001cc0)={[0x80]}, 0x8}) 17:34:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae", 0x2, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) 17:34:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 17:34:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1b, &(0x7f00000002c0), &(0x7f0000000440)=0xa) 17:34:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_getlink={0x28, 0x12, 0x609, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 17:34:18 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {0x0, 0x7, 0x8, 0xfffffffd}, [0x8]}) 17:34:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x200) 17:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:34:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}, 0x0) 17:34:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() setpriority(0x0, r2, 0x0) 17:34:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 17:34:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffff00000001ffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:34:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local, 'hsr0\x00'}}, 0x1e) 17:34:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 17:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 17:34:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xff}}}, 0xb8}}, 0x0) 17:34:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001000000000000000000ac14140b00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000005e06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000073500000a0001000000000000000000480003006465666c617465"], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 17:34:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) 17:34:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\\,^\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000240)=""/95) 17:34:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000e00000095000000000000009500a505000000007751e8ba639a6788a341cc0755fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8960522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da8e8aed547ea290f003173d5661cfeed79c66c54c346039e376165694b35596ec1d3cc894c76937ecca1029869e11284e71428c1db646cc533"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='sys_exit\x00', r0}, 0x10) r1 = socket(0x2, 0xa, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) pidfd_getfd(r3, r1, 0x0) 17:34:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffffffffffb) 17:34:19 executing program 4: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000017c0)=ANY=[@ANYBLOB="14000000010a0103"], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 17:34:19 executing program 2: add_key$keyring(&(0x7f0000002b00)='keyring\x00', &(0x7f0000002b40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 17:34:19 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 17:34:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000040)=0xe3d9) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x73f6b00e}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2b, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000100) write$9p(r0, &(0x7f0000001400)="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", 0x421) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) socket(0x200000000000011, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 17:34:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x89, &(0x7f0000000100), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:34:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="44040dc6a3d18ff1d1e52fd56517", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:34:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000001680), 0x4) 17:34:19 executing program 3: getrandom(&(0x7f0000000000)=""/76, 0x4c, 0x0) 17:34:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:34:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x0) 17:34:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sync() 17:34:20 executing program 2: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000380)=@bridge_setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_ICV_LEN={0x5}]}}}]}, 0x4c}}, 0x0) 17:34:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 17:34:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 17:34:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02bd32c95b2b7a139c44100000000000000010800", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r0) 17:34:20 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="db0429ee", 0x4}], 0x1}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x48104) 17:34:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x1}) 17:34:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={r2}, 0x14) 17:34:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0xffffffffffffff7a, &(0x7f0000000080)={&(0x7f0000000000)={0x1245, 0x2, 0x6, 0x0, 0x3200}, 0x14}}, 0x0) 17:34:20 executing program 5: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, 0x0}, 0x68) 17:34:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff4e}, "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", "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"}) 17:34:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)=0xfffffffd) 17:34:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:34:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 17:34:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000000)=0x8) 17:34:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) 17:34:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/37614}, 0x9400) 17:34:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x2, 0x0, "c43bf1c2f48f19cd54034aad352ee81bfbab3d"}) 17:34:20 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 17:34:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_security(0x11, r4, 0x0, 0x0) 17:34:20 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:20 executing program 2: syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x682) 17:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1000000, 0x0) 17:34:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) 17:34:21 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0, 0x0) 17:34:21 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52c524", 0x18, 0x11, 0x0, @local, @ipv4={[], [], @remote}, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 17:34:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001bc0)={0x2020}, 0x2020) 17:34:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffef2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f558362e4c378b6eaa1032d7989481a7d61e32b0ec63c070015447549a96e01000000000000008000002866915efff42388173e216be4b333e711dd39312346dff21b531a54a171392b348c5220c07019712ae9c9e24bda0170a330cbf053bdd2bbeb339eaadb73ba34abd5084822749f1a822d8496c452c17ad55fd69083a1d70d932b324a", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:21 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x1bc, 0x140, 0x146, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 17:34:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f00000005c0)) 17:34:21 executing program 2: sysfs$1(0x1, &(0x7f0000000080)='f2fs\x00') 17:34:21 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1c13f0ffa09ae560280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="380000002400070500000040071b020000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000a0001006261736963000000240002002000028008000100010000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:34:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x2}}]}, 0x24}}, 0x0) 17:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2441, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) [ 1420.663549][ T6928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:21 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r0) 17:34:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) [ 1420.791816][ T6928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:22 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 1420.937127][ T6947] device wlan1 entered promiscuous mode 17:34:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 17:34:24 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 17:34:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1c13f0ffa09ae560280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="380000002400070500000040071b020000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000a0001006261736963000000240002002000028008000100010000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:34:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:24 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) 17:34:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x2, 0x0) recvmsg$can_raw(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/79, 0x4f}, {&(0x7f0000000200)=""/112, 0x70}], 0x2}, 0x0) [ 1423.441192][ T6957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x190, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 17:34:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f00000010c0)=""/4080, &(0x7f0000000040)=0xff0) 17:34:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:24 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/95, 0x5f}], 0x1, 0x0, 0x0) 17:34:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="45bf"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 17:34:24 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xbb, r0}, 0x38) 17:34:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xf0ffff, 0x0) 17:34:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:24 executing program 0: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 17:34:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x61f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 17:34:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:34:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}]}, 0x1c}}, 0x0) 17:34:25 executing program 2: socketpair(0x25, 0x1, 0x3, &(0x7f0000000080)) 17:34:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) 17:34:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:25 executing program 5: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:34:25 executing program 2: pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() read$usbmon(0xffffffffffffffff, &(0x7f0000000100)=""/253, 0xfd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r0, r1, 0x0, 0x80000005) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x180, 0x0) 17:34:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xf, 0x4, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@func]}, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x1f, &(0x7f0000001300)=""/31, 0x40f00, 0x1, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0x6, 0x1, 0x1}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001440)={@map=r2, r3, 0x11}, 0x10) recvmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)=""/70, 0x46}, {&(0x7f0000001140)=""/222, 0xde}], 0x2, &(0x7f0000000580)=""/80, 0x50}, 0x100) setsockopt$sock_attach_bpf(r1, 0x107, 0xa, &(0x7f0000000100), 0x4) 17:34:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r0, r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan1\x00'}]}, 0x38}}, 0x0) 17:34:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:25 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001480)={0x0, @nfc, @qipcrtr, @ipx, 0x0, 0x0, 0x0, 0x4}) 17:34:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 17:34:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:34:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 17:34:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x88}, [@ldst={0x6, 0x0, 0x6, 0x5, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50}, 0x0, 0x0, r3, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='memory.events\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:34:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7, 0x0, 0x0) 17:34:25 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) 17:34:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_int(r0, 0x3a, 0x0, 0x0, 0x0) 17:34:25 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000440)) 17:34:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x2}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x0) 17:34:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x3, 0x4}}}]}, 0x78}}, 0x0) 17:34:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a0000000b000100666c6f77657200000c000200080016001269"], 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:34:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/31, &(0x7f00000000c0)=0x1f) 17:34:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x0) 17:34:26 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:26 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x154) 17:34:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000001c0)={0x82f0}) [ 1425.129652][ T7091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:26 executing program 1: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 1425.172462][ T7083] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 17:34:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 17:34:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) [ 1425.218958][ T7097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:34:26 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 17:34:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c00010062"], 0x34}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:34:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b41, &(0x7f0000000280)) 17:34:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x58}}, 0x0) 17:34:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:26 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140d, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 1425.545130][ T7123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:34:26 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 17:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 1425.664264][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:34:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:34:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) splice(r2, 0x0, r4, 0x0, 0x40000000ddbe, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x17) [ 1425.716040][ T28] audit: type=1326 audit(1601746466.896:82): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7124 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0xa, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x10) 17:34:27 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x110004, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1425.903833][ T7153] tipc: TX(7f): key initiating, rc 1! [ 1425.928314][ T7156] tipc: TX(7f): key initiating, rc 1! 17:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:27 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x88, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a62140ad915925c58ff1b859ad61a9cb1bf3460ad60bb92639cbedd55c6c29ca5f617fa53682abf0970a377337ca862a213b5cd8d1e78f0615729a5422e5c923116755eb4c0ab4f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) [ 1426.043570][ T7164] tipc: TX(7f): key initiating, rc 1! [ 1426.108064][ T7172] ptrace attach of "/root/syz-executor.4"[7169] was attempted by "/root/syz-executor.4"[7172] [ 1426.123387][ T7173] tipc: TX(7f): key initiating, rc 1! 17:34:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) 17:34:27 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa4, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd7}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ab5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x402c091}, 0x20000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000b9a8e4e9a71ba6c9db653580ce9506edff96878e13f600"], 0x40}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) 17:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) [ 1426.414410][ T7178] tipc: TX(7f): key initiating, rc 1! [ 1426.430821][ T7179] tipc: Started in network mode [ 1426.435729][ T7179] tipc: Own node identity ac1414, cluster identity 4711 [ 1426.456624][ T7179] tipc: Enabling of bearer rejected, failed to enable media [ 1426.485521][ T28] audit: type=1326 audit(1601746467.666:83): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:34:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 1: clone(0x1808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='security.selinux\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)="02", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0x9e0) 17:34:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001240)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 17:34:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x20}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/160) [ 1428.922981][ T28] audit: type=1326 audit(1601746470.106:84): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7197 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9c549 code=0x0 17:34:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600000000000001005e6e000002000315"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x26) 17:34:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:34:30 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = gettid() process_vm_readv(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/22, 0x16}], 0x3, &(0x7f0000000c00)=[{&(0x7f0000000480)=""/97, 0x61}, {0x0}], 0x2, 0x0) 17:34:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:30 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 17:34:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 17:34:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:34:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0xa) 17:34:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:34:31 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 17:34:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:31 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000300)) 17:34:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:34:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}], 0x1, 0x0) 17:34:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 17:34:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x81000000) 17:34:32 executing program 2: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 17:34:32 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x1b0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x50], 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 17:34:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x4}]}}]}, 0x38}}, 0x0) 17:34:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x200, 0x200, 0x200, 0x200, 0x5, 0x2c8, 0x308, 0x308, 0x2c8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {0x0, 0xffff1f00}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 17:34:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='s'], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:34:32 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 17:34:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffd) 17:34:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x40010}) 17:34:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 17:34:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x4004556a, &(0x7f0000000040)) 17:34:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:34:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 17:34:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 17:34:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}}, 0x0) 17:34:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 17:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 17:34:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:34:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:33 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) io_setup(0x0, &(0x7f0000000080)) 17:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 17:34:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x144, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0xfffffffffffffe35}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x144}}, 0x0) 17:34:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 17:34:33 executing program 1: rseq(&(0x7f0000000480), 0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:34:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:33 executing program 0: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x2, 0x0, 0xd}]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) 17:34:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_data=0x0}) 17:34:33 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002400), 0x8) 17:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:34:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:33 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000280)=""/216) 17:34:33 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 17:34:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x1}]}}]}, 0x40}}, 0x0) 17:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:34:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r0}) 17:34:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:34 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) 17:34:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 17:34:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 17:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:34:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:34:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:34:34 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') umount2(&(0x7f00000000c0)='./file1\x00', 0x0) 17:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:34:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:34 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time_for_children\x00') 17:34:34 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40081271, 0x0) 17:34:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000003c0)) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 17:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:34:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 17:34:34 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x11}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:34:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:34 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) 17:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0x4, r2}]}, 0x28}}, 0x0) 17:34:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0xffffffff}}}]}, 0x78}}, 0x0) 17:34:34 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) 17:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:35 executing program 1: move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 17:34:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xe0}}]}, 0x94}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:34:35 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe5, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39cf602f76a4690dd5743fcd1a3407cd4e952a62140ad915925c58ff1b859ad61a9cb1bf3460ad60bb92639cbedd55c6c29ca5f617fa53682abf0970a377337ca862a213b5cd8d1e78f0615729a5422e5c923116755eb4c0ab4f1ab9953e285d95db7930c289e2422919cf6e12ebd8e231c74cca472c493fdf3b266182579d5245ace3c7492e5571610062414fdc7f121e6192324da9100c39e9795374bbeb111d7354493148a2fd5c1dab56f003a7dcb6efa010ab5de4"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:34:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) 17:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x56}, [@call={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, 0x0, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 17:34:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000090001"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec4a, 0x0) [ 1434.128507][ T7539] ptrace attach of "/root/syz-executor.2"[7537] was attempted by "/root/syz-executor.2"[7539] 17:34:35 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0xfffe}) 17:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 1434.328299][ T7557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:34:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'geneve1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "325b95c525a12f331500dc6e5952d20439297bf04df8b58af17f9bbaf3407532", "50decb1b98c54b18d8e1d6d715efc8e8c2952564f3b31ad9d227ca444017928e", "f78047b07b77031eedd42c4f597f2693af910b186164a864ccb8baa61224d885", "f883dd6cb3403d942cd98f96695dc8b52f95c41d86bb502104e892c88cc7abe0", "2957337d84fb0d5fb1797d1b3b31b3de4cc91ff327ccb13d44a16aa0c8230902", "78d5d3d711265863aa8b9798"}}) [ 1434.428958][ T7560] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1434.474175][ T7570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1434.537202][ T7557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1434.635240][ T7582] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1434.672011][ T7578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) close(r2) 17:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x54, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a6bc021e516d663c5d5fdfb28ecd5d10264e6255"}}]}]}, 0x54}}, 0x0) 17:34:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'geneve1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "325b95c525a12f331500dc6e5952d20439297bf04df8b58af17f9bbaf3407532", "50decb1b98c54b18d8e1d6d715efc8e8c2952564f3b31ad9d227ca444017928e", "f78047b07b77031eedd42c4f597f2693af910b186164a864ccb8baa61224d885", "f883dd6cb3403d942cd98f96695dc8b52f95c41d86bb502104e892c88cc7abe0", "2957337d84fb0d5fb1797d1b3b31b3de4cc91ff327ccb13d44a16aa0c8230902", "78d5d3d711265863aa8b9798"}}) 17:34:36 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000090001"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec4a, 0x0) 17:34:36 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000090001"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec4a, 0x0) [ 1434.976802][ T7597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x505}, 0x14}}, 0x0) [ 1435.041005][ T7599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:34:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 17:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1435.124350][ T7607] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1435.134557][ T7612] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 17:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x505}, 0x14}}, 0x0) 17:34:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000012000900690006342f17e70000c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@private1}]}, 0x3c}, 0x8}, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 17:34:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x3c}}, 0x0) 17:34:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) 17:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x505}, 0x14}}, 0x0) 17:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:34:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:34:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r2, 0x8084}], 0x1, 0x0, 0x0, 0x0) 17:34:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="b7", 0x1}], 0x1}, 0x60) 17:34:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1) 17:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 17:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:34:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 17:34:37 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 17:34:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 17:34:37 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2f, &(0x7f00000002c0)="f7f2bf3c0f339e00000000000000040000000000400000a1e67d63e9a7a72772236de78f0e62180f2de982090f9d39"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:34:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x18, r1, 0x505, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) [ 1436.034906][ T7692] ptrace attach of "/root/syz-executor.1"[7690] was attempted by "/root/syz-executor.1"[7692] 17:34:37 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:34:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@private, @empty}, 0xc) 17:34:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)="7e7f3c3ef8b2c44d90"}) 17:34:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 17:34:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:37 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x81, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 17:34:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0xd3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 17:34:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 17:34:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000280)=@v2={0x3}, 0x9, 0x0) 17:34:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 17:34:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) [ 1436.865876][ T28] audit: type=1326 audit(1601746478.047:85): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7725 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f24549 code=0x0 17:34:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63b66788a341cda555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cecabeeb01faa50761cb052c41cfb94d0293bfae5ca5c9f07dc6751df1394e757fa1bd904006271d065a0e3ccae6603173a649c1cfd2114dc4b95fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559bea8a860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91cec3da386621441ecda46c4b8ac49a510ce03cf02a76d33ad825bc8f83ab944422a9cee74bfee13454d6b821e0513a808c80597086be95e63a8dd3e9af8d4c5755ce3c2fce8cb8dc1576f07571d31a77a454943b2f1af914bd087ed1835f230d4ba77aced55f58843593a22c52d6fb77163cc04545ebda294dad9067593b2881adf24012cf0695327f7d68c894ac4"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) lookup_dcookie(0x0, 0x0, 0x0) 17:34:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) 17:34:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f\x01\x00y<', 0x0) write(r0, &(0x7f0000000680)="40f3254c1ca3bd87b3f33f6887bbff84310bce23f2b4e59fa298b821ba1695e778dcc927f7c86bbf7443e2e8e9", 0x2d) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:34:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x30}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:34:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) [ 1437.640057][ T28] audit: type=1326 audit(1601746478.827:86): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7725 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f24549 code=0x0 17:34:38 executing program 1: unshare(0x2000400) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 17:34:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14}, 0x14}}, 0x0) 17:34:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{&(0x7f0000000080)=@caif=@rfm, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000240)=""/239, 0xef}], 0x2}}, {{&(0x7f00000006c0), 0x80, 0x0}}], 0x2, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 17:34:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 17:34:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xfcf) 17:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000214a180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 17:34:39 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000400)=""/250, 0xfa, &(0x7f0000000180)={&(0x7f0000000100)={'crc32c\x00'}}) 17:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000006a00)=[{{&(0x7f0000000080)=@caif=@rfm, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000240)=""/239, 0xef}], 0x2}}, {{&(0x7f00000006c0), 0x80, 0x0}}], 0x2, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 17:34:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000400)) 17:34:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x540e, 0x0) 17:34:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x154, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:34:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:34:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2270, &(0x7f0000000080)) 17:34:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:34:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0x0, {{0xfffffffffffffffb}}}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x40080, 0x0, 0x1f4) 17:34:39 executing program 5: shmget$private(0x0, 0x2000, 0x78000c78, &(0x7f0000ffa000/0x2000)=nil) 17:34:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:34:39 executing program 2: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:34:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 17:34:39 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34010000100005070000007d7900000000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:34:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="8b00000010001fff75b13eb52f37e00700056800", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:34:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:34:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:34:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x88, &(0x7f00000002c0)=""/136, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:34:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 17:34:39 executing program 3: unshare(0x400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 17:34:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:34:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080), 0x10) 17:34:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) 17:34:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000140)=0x10) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 17:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="82ffffff000005930000000081530000000000d1556a69e1a9f9d0da", 0x1c) [ 1438.889370][ T7863] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (5) 17:34:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x800005, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x7) 17:34:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@ldst], &(0x7f0000000400)='GPL\x00', 0x0, 0x18, &(0x7f0000000440)=""/24, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:34:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:34:40 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001240)='/dev/vcsu#\x00', 0xbe6, 0x200100) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 17:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:40 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = io_uring_setup(0x5d78, &(0x7f0000000280)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x11, r1, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 17:34:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) 17:34:41 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 17:34:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000005000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 17:34:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:34:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950d80ecdb4cb9020a00000006000002810040fb12000400d87d0000a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:34:41 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x144ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800002, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 17:34:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1439.881363][ T7909] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:34:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 17:34:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) fcntl$setlease(r0, 0x400, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file1\x00') 17:34:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516d7ad6c19"}, 0x38) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:34:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 17:34:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x12, &(0x7f0000000000)={0x7, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @private}}}, 0x3) 17:34:41 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0x3) 17:34:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271d, 0x0, &(0x7f0000000000)) 17:34:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) write$binfmt_elf64(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:34:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:34:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setreuid(0xffffffffffffffff, 0x0) 17:34:44 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 17:34:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:34:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/1271], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:34:44 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 17:34:44 executing program 3: socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 17:34:44 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac141409}}, 0x1c) 17:34:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1, 0xa000000}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) 17:34:44 executing program 0: io_uring_setup(0x1939, &(0x7f0000001f00)) 17:34:44 executing program 3: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$dsp(r0, 0x0, 0x0) [ 1443.228592][ T7983] ptrace attach of "/root/syz-executor.3"[7163] was attempted by "/root/syz-executor.3"[7983] 17:34:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigaction(0x21, 0x0, 0x0, 0x8, &(0x7f0000000200)) 17:34:44 executing program 2: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10f, 0x23, 0x0, 0x0) 17:34:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 17:34:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x10000000]}) 17:34:45 executing program 1: r0 = syz_io_uring_setup(0x76d1, &(0x7f00000006c0)={0x0, 0x0, 0x2}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 17:34:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x0, 0xf1a, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="1260fd6cc72cf84d2f397beaa61538647db67f7537bedc8219c8b42c8ab7153a334183a9557345bdcd7c3b768b5ffbed8f070b7913e4f9b44e566f2e8f08273cac74ea7ae6365cb99f9f01e25b53b0c1605ecd1f71aee1643c0d26acd072995b434bd0849e1920db61898c91535e1113a39a007a54ed163728b2cc039722c6bab3e97aa2154f7930ac0789e01c58de2d36152151faaccd51a0734d4be723c084f1c0c7", &(0x7f0000000040)=@udp6=r1, 0x1}, 0x20) ioctl$sock_ifreq(r2, 0x75, &(0x7f00000001c0)={'team0\x00', @ifru_hwaddr=@broadcast}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x60080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000300), &(0x7f00000002c0)=0x14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setreuid(0x0, 0xee00) r4 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040)={0x0, 0x9}, 0x0) setreuid(r4, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x1, 0x6}, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 17:34:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(0x3) 17:34:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)='./cgroup/syz0\x00', 0x200002, 0x0) 17:34:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xc, 0x0, 0x0) 17:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:34:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='\n', 0xfffffe13, 0x46812, 0x0, 0x245) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 17:34:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @private}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 17:34:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:34:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:34:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 17:34:45 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 17:34:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:45 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x28f5c}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 17:34:45 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 17:34:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:34:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:46 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 17:34:46 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x201002) 17:34:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x120) 17:34:48 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5f", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 17:34:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 17:34:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000200)={r4}, 0x8) 17:34:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x7}}]}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x94}}, 0x0) 17:34:48 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0xa03, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x27}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:34:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x110, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 17:34:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) sendfile(r4, r2, 0x0, 0x808) 17:34:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000046c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0}) 17:34:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 17:34:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1447.763135][ T8157] bridge: RTM_NEWNEIGH with invalid state 0x0 17:34:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c80)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 17:34:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:34:49 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 17:34:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x2, 0x0, 0x53) 17:34:49 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x5, 0x0, 0x0) 17:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000001000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="000000b5f1ffffff0000e6010b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xe, 0xffff}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1448.223313][ T8193] __nla_validate_parse: 4 callbacks suppressed [ 1448.223324][ T8193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:34:49 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffd}) 17:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x800, 0x5, 0x2}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 17:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 17:34:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:49 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 17:34:50 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x7, 0x0, 0x4, 0x2466, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}, 0x0, 0x0, @planes=0x0}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:34:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 17:34:50 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) 17:34:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, &(0x7f00000001c0)) 17:34:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:34:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 17:34:50 executing program 3: syz_io_uring_setup(0x40ac, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:34:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 17:34:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:34:50 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x111102, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x48ad6ee17cd1102a}, 0x24001851) syz_80211_join_ibss(&(0x7f0000000600)='wlan1\x00', &(0x7f0000000640)=@default_ibss_ssid, 0x6, 0x2) 17:34:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x600, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 1457.275710][ T8245] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1457.745719][ T8245] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1460.655119][ T8245] bridge3: port 1(macvlan0) entered disabled state [ 1462.174296][ T8245] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1462.183321][ T8245] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1462.192281][ T8245] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1462.201245][ T8245] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.185574][ T8255] device lo left promiscuous mode [ 1464.207663][ T8255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1464.216592][ T8255] 8021q: adding VLAN 0 to HW filter on device team0 [ 1464.225975][ T8255] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:35:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x13, &(0x7f00000001c0)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 17:35:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 17:35:07 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 17:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000feffffff77000300000020001000002000000000000040000000000000000000", 0x24}], 0x2) 17:35:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000000c0)=0xb0) 17:35:07 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000319"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) [ 1465.859760][ T8283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1465.867769][ T8283] 8021q: adding VLAN 0 to HW filter on device team0 [ 1465.878746][ T8283] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:35:07 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) 17:35:07 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x200000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='}$', &(0x7f00000001c0)='?', 0x1) 17:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1466.083775][ T8313] kvm [8304]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0x187 data 0x256 [ 1466.137034][ T8313] kvm [8304]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc1 data 0xb2c 17:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x30000009}) [ 1466.181043][ T8313] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:35:07 executing program 5: r0 = socket$inet_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 17:35:07 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x450201) 17:35:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 17:35:07 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 17:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6e, &(0x7f00000003c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdfe890defc58cff1685b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:35:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 17:35:07 executing program 1: r0 = socket(0x2, 0x6, 0x0) r1 = epoll_create(0xb734) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 17:35:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x9, 0x326}, 0x9c) 17:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:07 executing program 2: clone3(&(0x7f00000006c0)={0x200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:35:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3}) 17:35:08 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2042, 0x0) sendfile(r1, r0, 0x0, 0x100000000) 17:35:08 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x1800000000000000, 0x0, 0x0, 0xc0ffffff05000000) 17:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 17:35:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff110000020000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000010000100060c10000000000002000000", 0x58}], 0x1) [ 1468.077515][ T8418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1468.099358][ T8424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:35:10 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 17:35:10 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x2, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 17:35:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/69, 0x45}], 0x1, 0x0, 0x0) 17:35:10 executing program 0: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:35:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r2 = socket$inet6(0xa, 0x80002, 0x0) connect(r2, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "8b2319b5b042"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000001c0)=@tcp6=r2}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 17:35:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f00000001c0)="c4c691019919da078a0098d3e0c393b0400500000000000000000022addee07bee0e6333b5cacd893169b6181f2ff66020bb511253508b5a44"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2) 17:35:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) 17:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x1210, 0x0, 0x10e0, 0x10e0, 0x10e0, 0x0, 0x1178, 0x1178, 0x1178, 0x1178, 0x1178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10c0, 0x10e0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x2, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1270) 17:35:10 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) 17:35:11 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 17:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@int, @enum, @enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @fwd, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @struct]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:35:11 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x21) 17:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) close(r0) 17:35:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) dup(r2) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfff) 17:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae7", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:35:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:35:11 executing program 0: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='{/@\x00', 0xfffffffffffffffe) 17:35:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 17:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:11 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="f8", 0x2d, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) 17:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 17:35:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:35:14 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xd8, 0xd8, 0xd8, 0xd8, 0xd8, 0x1e8, 0x268, 0x268, 0x1e8, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0xfd}, {0xffff}}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 17:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:14 executing program 0: unshare(0x8000600) userfaultfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 17:35:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 17:35:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 17:35:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) 17:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000), 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:14 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x2, 0x2, 0x0) fanotify_init(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 17:35:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3c921bf3c0f339e57f4f2101ea5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa581ec90761600032a3b88a1f000000970e85a63c9a4b0d8b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:35:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)="1f55836249999800000068d761481aa5a89f89d11c7159fd3b1b0fdf568b7bb671289c6fc14ed8e6103d14aba355aa69d4802c8ef7d6404c1b1c6bd2f161baf901918d6284a3f7062daa493f1b3fca369b57a664581237b0585dbdc33fbc", 0x5e}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x20002154}}, 0x0) 17:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000), 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fgetxattr(r0, &(0x7f00000004c0)=@known='system.sockprotoname\x00', &(0x7f0000000500)=""/109, 0x6d) 17:35:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 17:35:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, r1, 0xf3b, 0x0, 0x0, {0x19}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000), 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0x4}}}, 0x24}, 0x8}, 0x0) 17:35:15 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') setns(r0, 0x0) [ 1473.859486][ T8608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x0]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 1473.967108][ T8608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:35:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x5, 0x5, 0xfffffffffffff801, 0x1000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getxattr(0x0, 0x0, 0x0, 0x0) gettid() creat(&(0x7f0000000280)='./file0\x00', 0x1) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:35:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setreuid(0xffffffffffffffff, 0xee00) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', 0x0}) 17:35:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:35:17 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01) 17:35:17 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x29, 0x13, 0x0, 0x0) 17:35:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x0]}, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="030f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002d000511d25a80648c63940d0224fc60100009400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:35:17 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_setup(0x0, &(0x7f0000000600)) 17:35:17 executing program 2: syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:18 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) clone3(&(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1476.785908][ T8653] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 1476.831262][ T8653] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:35:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmmsg$unix(r2, &(0x7f0000002900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 17:35:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 17:35:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/97, 0x61, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)) 17:35:18 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 17:35:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:35:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 1477.267085][ T8680] ================================================================================ [ 1477.314735][ T8680] UBSAN: array-index-out-of-bounds in drivers/media/common/v4l2-tpg/v4l2-tpg-core.c:942:56 [ 1477.325700][ T8680] index 29375 is out of range for type 's8 [257]' [ 1477.332321][ T8680] CPU: 1 PID: 8680 Comm: vivid-000-vid-c Not tainted 5.9.0-rc7-syzkaller #0 [ 1477.340993][ T8680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1477.351046][ T8680] Call Trace: [ 1477.354347][ T8680] dump_stack+0x198/0x1fd [ 1477.358688][ T8680] ubsan_epilogue+0xb/0x5a [ 1477.363110][ T8680] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 1477.369275][ T8680] precalculate_color+0x2621/0x2900 [ 1477.374665][ T8680] ? color_to_ycbcr.isra.0+0x720/0x720 [ 1477.380154][ T8680] tpg_recalc+0x5c8/0x2910 [ 1477.384596][ T8680] ? gen_twopix+0x61a0/0x61a0 [ 1477.389299][ T8680] ? mark_lock+0x82/0x1660 [ 1477.393723][ T8680] ? mark_lock+0x82/0x1660 [ 1477.398152][ T8680] tpg_calc_text_basep+0xbe/0x2b0 [ 1477.403190][ T8680] vivid_fillbuff+0x188d/0x3c50 [ 1477.408082][ T8680] ? vivid_grab_controls+0x380/0x380 [ 1477.413378][ T8680] ? lock_is_held_type+0xbb/0xf0 [ 1477.418323][ T8680] ? find_held_lock+0x2d/0x110 [ 1477.423096][ T8680] ? vivid_thread_vid_cap_tick+0x10f4/0x2350 [ 1477.429088][ T8680] ? lock_downgrade+0x830/0x830 [ 1477.433943][ T8680] ? do_raw_spin_lock+0x120/0x2b0 [ 1477.439033][ T8680] ? v4l2_ctrl_request_setup+0x45f/0xb00 [ 1477.444668][ T8680] ? rwlock_bug.part.0+0x90/0x90 [ 1477.449617][ T8680] vivid_thread_vid_cap_tick+0x88b/0x2350 [ 1477.455379][ T8680] ? check_preemption_disabled+0x50/0x130 [ 1477.461101][ T8680] ? read_seqcount_t_begin.constprop.0+0x17d/0x1e0 [ 1477.467606][ T8680] ? lockdep_hardirqs_on+0x53/0x100 [ 1477.472813][ T8680] ? mutex_trylock+0x246/0x2c0 [ 1477.477594][ T8680] ? vivid_thread_vid_cap+0x2b9/0xa50 [ 1477.482998][ T8680] vivid_thread_vid_cap+0x5d1/0xa50 [ 1477.488199][ T8680] ? vivid_thread_vid_cap_tick+0x2350/0x2350 [ 1477.494179][ T8680] kthread+0x3b5/0x4a0 [ 1477.498249][ T8680] ? __kthread_bind_mask+0xc0/0xc0 [ 1477.503362][ T8680] ret_from_fork+0x1f/0x30 [ 1477.550163][ T8680] ================================================================================ [ 1477.559794][ T8680] Kernel panic - not syncing: panic_on_warn set ... [ 1477.566389][ T8680] CPU: 1 PID: 8680 Comm: vivid-000-vid-c Not tainted 5.9.0-rc7-syzkaller #0 [ 1477.575147][ T8680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1477.585322][ T8680] Call Trace: [ 1477.588608][ T8680] dump_stack+0x198/0x1fd [ 1477.592922][ T8680] panic+0x382/0x7fb [ 1477.596840][ T8680] ? __warn_printk+0xf3/0xf3 [ 1477.601450][ T8680] ? mark_lock+0x82/0x1660 [ 1477.605861][ T8680] ? ubsan_epilogue+0x3e/0x5a [ 1477.610558][ T8680] ? ubsan_epilogue+0x35/0x5a [ 1477.615237][ T8680] ubsan_epilogue+0x54/0x5a [ 1477.619785][ T8680] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 1477.625944][ T8680] precalculate_color+0x2621/0x2900 [ 1477.631142][ T8680] ? color_to_ycbcr.isra.0+0x720/0x720 [ 1477.636615][ T8680] tpg_recalc+0x5c8/0x2910 [ 1477.641044][ T8680] ? gen_twopix+0x61a0/0x61a0 [ 1477.645712][ T8680] ? mark_lock+0x82/0x1660 [ 1477.650142][ T8680] ? mark_lock+0x82/0x1660 [ 1477.654560][ T8680] tpg_calc_text_basep+0xbe/0x2b0 [ 1477.659599][ T8680] vivid_fillbuff+0x188d/0x3c50 [ 1477.664484][ T8680] ? vivid_grab_controls+0x380/0x380 [ 1477.669764][ T8680] ? lock_is_held_type+0xbb/0xf0 [ 1477.674694][ T8680] ? find_held_lock+0x2d/0x110 [ 1477.679462][ T8680] ? vivid_thread_vid_cap_tick+0x10f4/0x2350 [ 1477.685464][ T8680] ? lock_downgrade+0x830/0x830 [ 1477.690305][ T8680] ? do_raw_spin_lock+0x120/0x2b0 [ 1477.695324][ T8680] ? v4l2_ctrl_request_setup+0x45f/0xb00 [ 1477.700950][ T8680] ? rwlock_bug.part.0+0x90/0x90 [ 1477.705904][ T8680] vivid_thread_vid_cap_tick+0x88b/0x2350 [ 1477.711633][ T8680] ? check_preemption_disabled+0x50/0x130 [ 1477.717348][ T8680] ? read_seqcount_t_begin.constprop.0+0x17d/0x1e0 [ 1477.723856][ T8680] ? lockdep_hardirqs_on+0x53/0x100 [ 1477.729075][ T8680] ? mutex_trylock+0x246/0x2c0 [ 1477.733833][ T8680] ? vivid_thread_vid_cap+0x2b9/0xa50 [ 1477.739283][ T8680] vivid_thread_vid_cap+0x5d1/0xa50 [ 1477.744486][ T8680] ? vivid_thread_vid_cap_tick+0x2350/0x2350 [ 1477.750458][ T8680] kthread+0x3b5/0x4a0 [ 1477.754517][ T8680] ? __kthread_bind_mask+0xc0/0xc0 [ 1477.759623][ T8680] ret_from_fork+0x1f/0x30 [ 1477.765734][ T8680] Kernel Offset: disabled [ 1477.770244][ T8680] Rebooting in 86400 seconds..