Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2020/06/12 20:33:06 fuzzer started 2020/06/12 20:33:06 dialing manager at 10.128.0.26:38785 2020/06/12 20:33:07 syscalls: 2910 2020/06/12 20:33:07 code coverage: enabled 2020/06/12 20:33:07 comparison tracing: enabled 2020/06/12 20:33:07 extra coverage: enabled 2020/06/12 20:33:07 setuid sandbox: enabled 2020/06/12 20:33:07 namespace sandbox: enabled 2020/06/12 20:33:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/12 20:33:07 fault injection: enabled 2020/06/12 20:33:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/12 20:33:07 net packet injection: enabled 2020/06/12 20:33:07 net device setup: enabled 2020/06/12 20:33:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/12 20:33:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/12 20:33:07 USB emulation: enabled 20:34:42 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x131a80, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) write$input_event(r0, &(0x7f0000000080)={{0x77359400}, 0x0, 0xfdad, 0x8}, 0x10) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x56f78291, 0x5, 0x4}) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40100, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000140)={0x5, 0xfffffffc, 0x1, 0x548d, 0x17, 0x53}) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80200, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)=0x2) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r3, &(0x7f0000000300)={0xe4, 0x29, 0x2, {0x5da, [{{0x4, 0x4, 0x5}, 0x0, 0x3, 0x7, './file0'}, {{0x20, 0x3, 0x4}, 0x6, 0x1f, 0x7, './file0'}, {{0x10, 0x4, 0x1}, 0x3, 0x6, 0x7, './file0'}, {{0x80, 0x1, 0x7}, 0x3, 0x0, 0x7, './file0'}, {{0x80, 0x3, 0x1}, 0x8, 0x85, 0x7, './file0'}, {{0x8, 0x4, 0x2}, 0x4, 0x9, 0x7, './file0'}, {{0x1, 0x4, 0x4}, 0x5, 0x1f, 0x7, './file0'}]}}, 0xe4) r4 = openat$ttyS3(0xffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x410380, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000440)=""/129) r5 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f0000000500)=""/47, &(0x7f0000000540)=0x2f) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x48000, 0x0) getsockname$l2tp6(r6, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000680)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ni\x00'}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)="3c4fcd902adbd58fd21273c019d8b99fceec98c815bd6bb2cba3037f2cde7ba7a06f2265197616d376bae0218316047f4a46e8e405907a3c9232ca0a761758203281f14e81819faec7163951ac237114bb7b7adedbb32e53e69da11847098b63f29eb576c809a64f247422cda9b8dd9ff6c861c9e446ab9bd59aa4c2f1bf929b86cb1437297b7cde58f7ae3796d8974fedf181a18c320d09dabac8997366", 0x9e}, {&(0x7f00000007c0)="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", 0xff}, {&(0x7f00000008c0)="751a9b7da5c55cb4fc3657b86fdc407b88add527c4a575d0d817585cb7223d4306c67c9f4a2d04f46c1d19984fe57a0afbb5e848855ce846f6", 0x39}], 0x3, &(0x7f0000000940)=[@timestamping={{0x10, 0x1, 0x25, 0x6107}}, @txtime={{0x14, 0x1, 0x3d, 0x3d}}], 0x24}, 0x0) syzkaller login: [ 153.692460][ T6787] IPVS: ftp: loaded support on port[0] = 21 20:34:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x75}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000000040)={0x9, r1}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0xd29d) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x8, 0x7, 0x4, 0x101, 0x3, 0x3, 0x400, 0x2a, 0x40, 0xf6, 0x80000000, 0x0, 0x38, 0x1, 0x7ff, 0x3, 0x3ff}, [{0x60000000, 0x6, 0x5344b487, 0xc4cb, 0xed, 0x7, 0x46, 0xfffffffffffffffe}, {0x4, 0x7, 0x807, 0x10000, 0x0, 0x3, 0x3e, 0x1}], "371b41b2ed46d58c", [[], [], [], [], [], []]}, 0x6b8) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000007c0)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/82, 0x52) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000880)={0x5, 0x9, 0x9, 0x8000, 0xcb82}) write$P9_RLCREATE(r0, &(0x7f00000008c0)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x3}, 0x6}}, 0x18) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0x448803, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc01c64b9, &(0x7f00000009c0)={&(0x7f0000000940)=[0xfffff003, 0x10000], &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x6, 0xeeeeeeee}) prctl$PR_GET_SECUREBITS(0x1b) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000a00)='/dev/dlm-control\x00', 0x82200, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000a40)) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000b80)='/dev/dlm-monitor\x00', 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000bc0)={0x14, 0x69, 0x1, {0x20, 0x1, 0x5}}, 0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x60, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x7}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xb0}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x2a}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40800}, 0x4064) [ 153.860057][ T6787] chnl_net:caif_netlink_parms(): no params data found [ 153.949955][ T6787] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.958593][ T6787] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.967701][ T6787] device bridge_slave_0 entered promiscuous mode [ 153.978186][ T6787] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.985739][ T6787] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.994912][ T6787] device bridge_slave_1 entered promiscuous mode [ 154.022457][ T6787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.037050][ T6787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.063914][ T6787] team0: Port device team_slave_0 added [ 154.073421][ T6787] team0: Port device team_slave_1 added [ 154.096261][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.103255][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.118770][ T6933] IPVS: ftp: loaded support on port[0] = 21 [ 154.129306][ T6787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.148776][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.155886][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.181896][ T6787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:34:43 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84040, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x297) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, r0, 0xb}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000280)=""/146, 0x92}], 0x3, &(0x7f0000000380)=""/234, 0xea}, 0x2000) recvfrom$inet6(r1, &(0x7f00000004c0)=""/96, 0x60, 0x161, &(0x7f0000000540)={0xa, 0x4e23, 0x1, @loopback, 0x5}, 0x1c) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000580)={0x3, [0x1ff, 0x7ff, 0x45]}) r2 = openat$null(0xffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x80000, 0x0) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000600)) r3 = creat(&(0x7f0000000640)='./file0\x00', 0x120) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x18, 0x1404, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000780)={@my=0x0}) r4 = semget$private(0x0, 0x1, 0x2ff) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000007c0)=""/35) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000800)=""/167) rename(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00') r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000940)='/proc/capi/capi20ncci\x00', 0x149400, 0x0) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) [ 154.358892][ T6787] device hsr_slave_0 entered promiscuous mode [ 154.405674][ T6787] device hsr_slave_1 entered promiscuous mode [ 154.440042][ T6963] IPVS: ftp: loaded support on port[0] = 21 20:34:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x414000, 0x40) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)={{r1, r2/1000+10000}, {r3, r4/1000+10000}}) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x4e22, @private=0xa010100}, 0x10) setxattr$security_evm(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x3, 0x3, 0xb, 0x102c}, 0x9, 0x1) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x20441, 0x0) getpeername$l2tp6(r6, &(0x7f0000000340), &(0x7f0000000380)=0x20) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000003c0)) r7 = syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x31, 0x30, 0x2, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x7f, 0x7, 0x1e}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0xff, 0x1f, 0x6, 0x20, 0x8}, 0x26, &(0x7f0000000480)={0x5, 0xf, 0x26, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x6, 0x20, 0x1b, 0xea, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0x30, 0x1f, 0x55, 0x6, 0xaa}, @wireless={0xb, 0x10, 0x1, 0x2, 0xa0, 0x0, 0x1, 0x7, 0x4}]}, 0x5, [{0x57, &(0x7f00000004c0)=@string={0x57, 0x3, "48d5e88993ac668a3f1bc57061efa2f187a88fbf50d754d35eb7155609f29b21fcd05bd41ae6ee226cc667ed75e86fdeaad40e27e1c1d82f961cc3f4b9be42493fa294c63b2398a98b7f7e39d339292e44605a4382"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x446}}, {0x69, &(0x7f0000000580)=@string={0x69, 0x3, "f5c29ac5a134465063c2852e6f8d2a8e482723cfce4dc3c0c98a64f28074ac630979efa952984854901761706b38f23b866501b7ca5d2b5f05c47837d8207e6ea953a1c531db3b98eb49bcb0bb818a1ae61f7516f3048c4007624e8b2f4b884c95e758e7a651dd"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x807}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x4c0a}}]}) syz_usb_disconnect(r7) pipe2(&(0x7f0000001a00)={0xffffffffffffffff}, 0x4800) getsockopt$inet_buf(r8, 0x0, 0x2f, &(0x7f0000001a40)=""/159, &(0x7f0000001b00)=0x9f) r9 = syz_open_dev$vcsn(&(0x7f0000001b40)='/dev/vcs#\x00', 0x18, 0x101000) write$P9_RCREATE(r9, &(0x7f0000001b80)={0x18, 0x73, 0x2, {{0x80, 0x0, 0x7}, 0x6}}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001bc0)={0x0, @in6={{0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x3}}, 0xfffd, 0x8001}, &(0x7f0000001c80)=0x88) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f00000026c0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002680)={&(0x7f0000001d40)={0x930, r10, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x833, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xfaf1}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="2b08533db43d"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @local}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x6c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x1}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffff7fdb}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x5, 0x1, "f5"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xffffffff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7fff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10001}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}]}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x38, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x100}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffffffff}]}]}, 0x930}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) 20:34:43 executing program 4: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'macvlan1\x00', {0x9}, 0x6}) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0x9d0000, 0x6, 0x5, r0, 0x0, &(0x7f0000000140)={0x9b0951, 0xffffffff, [], @value=0x9}}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f00000001c0)={0x3, 0x2}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x200, 0x81, 0x9, 0x6}) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80800) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0x6, 0x7fff, 0x6, 0x0, 0x0, [{{r3}, 0x7}, {{r4}, 0x5}, {{r0}, 0x5}, {{r5}, 0x4}, {{}, 0x6}, {{r6}, 0x3}]}) r7 = creat(&(0x7f0000000480)='./file0\x00', 0x40) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, r8, 0x680, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_hsr\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x40}]}, 0x48}, 0x1, 0x0, 0x0, 0x30008815}, 0x0) ioctl$SOUND_MIXER_INFO(r5, 0x805c4d65, &(0x7f0000000680)) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/igmp6\x00') ioctl$SIOCGETLINKNAME(r9, 0x89e0, &(0x7f0000000740)={0x4}) [ 154.892602][ T6933] chnl_net:caif_netlink_parms(): no params data found [ 155.030487][ T6963] chnl_net:caif_netlink_parms(): no params data found [ 155.098693][ T7188] IPVS: ftp: loaded support on port[0] = 21 [ 155.289054][ T6933] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.305720][ T6933] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.314010][ T6933] device bridge_slave_0 entered promiscuous mode 20:34:44 executing program 5: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/115) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe4) r1 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private1}}, &(0x7f0000000380)=0xe4) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@appraise='appraise'}, {@fowner_gt={'fowner>', r2}}, {@obj_role={'obj_role'}}, {@euid_gt={'euid>', 0xee00}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x40, 0x0) recvmsg$kcm(r3, &(0x7f0000000a00)={&(0x7f0000000540)=@hci, 0x80, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/132, 0x84}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000000700)=""/217, 0xd9}, {&(0x7f0000000800)=""/45, 0x2d}, {&(0x7f0000000840)=""/112, 0x70}, {&(0x7f00000008c0)=""/230, 0xe6}], 0x6}, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, &(0x7f0000000a40)={0x9, "00af88611c958e62beaf70f66cca2c138e35ee9d6006471cffda2b91444bdcc5", 0x2, 0x7, 0x3, 0x1000000, 0x2, 0x2}) r4 = geteuid() fchown(r3, r4, r1) statx(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x400, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r5, r1) r6 = syz_open_dev$vcsa(&(0x7f0000002200)='/dev/vcsa#\x00', 0x7, 0x49c960) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002280)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000002340)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x2c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x4810) openat$mice(0xffffff9c, &(0x7f0000002380)='/dev/input/mice\x00', 0x800) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000023c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r8, 0x4008af23, &(0x7f0000002400)={0x3, 0x1ff}) setfsuid(r2) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x24, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xcfe}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) [ 155.350487][ T6787] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.397126][ T7259] IPVS: ftp: loaded support on port[0] = 21 [ 155.430336][ T6933] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.440783][ T6933] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.452070][ T6933] device bridge_slave_1 entered promiscuous mode [ 155.474617][ T6787] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.532105][ T6787] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.542156][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 155.623230][ T6933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.641098][ T6787] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.676814][ T6963] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.683954][ T6963] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.693637][ T6963] device bridge_slave_0 entered promiscuous mode [ 155.706548][ T6933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.738876][ T6933] team0: Port device team_slave_0 added [ 155.755036][ T6963] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.764044][ T6963] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.772602][ T6963] device bridge_slave_1 entered promiscuous mode [ 155.803093][ T6933] team0: Port device team_slave_1 added [ 155.833491][ T6963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.858958][ T6933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.866274][ T6933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.894789][ T6933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.909635][ T6933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.917649][ T6933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.944321][ T6933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.958280][ T6963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.029236][ T6963] team0: Port device team_slave_0 added [ 156.063230][ T6963] team0: Port device team_slave_1 added [ 156.092994][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.100092][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.126489][ T6963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.141746][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.149875][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.176614][ T6963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.247810][ T6933] device hsr_slave_0 entered promiscuous mode [ 156.285653][ T6933] device hsr_slave_1 entered promiscuous mode [ 156.336730][ T6933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.344561][ T6933] Cannot create hsr debugfs directory [ 156.352814][ T7188] chnl_net:caif_netlink_parms(): no params data found [ 156.501543][ T6963] device hsr_slave_0 entered promiscuous mode [ 156.548410][ T6963] device hsr_slave_1 entered promiscuous mode [ 156.606373][ T6963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.613965][ T6963] Cannot create hsr debugfs directory [ 156.723184][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 156.796055][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 156.856731][ T7188] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.863844][ T7188] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.876227][ T7188] device bridge_slave_0 entered promiscuous mode [ 156.922327][ T7188] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.930502][ T7188] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.938890][ T7188] device bridge_slave_1 entered promiscuous mode [ 157.020205][ T7188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.066126][ T6787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.074618][ T7188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.099866][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.111889][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.121360][ T7259] device bridge_slave_0 entered promiscuous mode [ 157.149576][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.156856][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.164625][ T7270] device bridge_slave_0 entered promiscuous mode [ 157.173850][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.181350][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.189744][ T7259] device bridge_slave_1 entered promiscuous mode [ 157.218623][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.226921][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.234765][ T7270] device bridge_slave_1 entered promiscuous mode [ 157.251987][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.261401][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.282670][ T7188] team0: Port device team_slave_0 added [ 157.307680][ T6787] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.323592][ T7188] team0: Port device team_slave_1 added [ 157.351362][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.363408][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.377364][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.413742][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.434353][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.443805][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.454115][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.461568][ T3596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.469767][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.479702][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.488631][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.495901][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.524371][ T7188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.532145][ T7188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.559430][ T7188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.594163][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.609230][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.620061][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.632690][ T7259] team0: Port device team_slave_0 added [ 157.643586][ T7188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.651290][ T7188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.678486][ T7188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.699061][ T6963] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.763029][ T6963] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.817401][ T6963] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.869855][ T6963] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.929380][ T7259] team0: Port device team_slave_1 added [ 157.938106][ T7270] team0: Port device team_slave_0 added [ 157.962144][ T7270] team0: Port device team_slave_1 added [ 157.973281][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.983283][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.092609][ T7188] device hsr_slave_0 entered promiscuous mode [ 158.145649][ T7188] device hsr_slave_1 entered promiscuous mode [ 158.185180][ T7188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.192798][ T7188] Cannot create hsr debugfs directory [ 158.199837][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.207993][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.219110][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.228366][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.237246][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.254195][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.261925][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.290071][ T7259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.304835][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.312445][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.339046][ T7259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.362917][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.370605][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.397943][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.418718][ T6787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.431020][ T6787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.449959][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.457772][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.484655][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.496891][ T6933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.569229][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.578396][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.622528][ T6933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.700462][ T6933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.764812][ T6933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.890995][ T7259] device hsr_slave_0 entered promiscuous mode [ 158.945826][ T7259] device hsr_slave_1 entered promiscuous mode [ 158.985200][ T7259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.992872][ T7259] Cannot create hsr debugfs directory [ 159.038979][ T7270] device hsr_slave_0 entered promiscuous mode [ 159.085326][ T7270] device hsr_slave_1 entered promiscuous mode [ 159.136679][ T7270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.144320][ T7270] Cannot create hsr debugfs directory [ 159.206689][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.214282][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.279020][ T6787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.450419][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.461922][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.566169][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.586016][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.597956][ T6787] device veth0_vlan entered promiscuous mode [ 159.612564][ T6963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.625384][ T7188] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.680499][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.692137][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.730638][ T7188] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.770784][ T6787] device veth1_vlan entered promiscuous mode [ 159.784822][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.794306][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.802996][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.815896][ T6963] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.830706][ T7188] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.868690][ T7188] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.907145][ T7270] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.958182][ T7270] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.027245][ T7270] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.067312][ T7270] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.140866][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.149709][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.159182][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.168357][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.175521][ T3596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.183958][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.193363][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.202357][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.209488][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.256990][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.265642][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.274278][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.287707][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.299193][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.311714][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.345187][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.355334][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.364089][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.373672][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.388583][ T6787] device veth0_macvtap entered promiscuous mode [ 160.404810][ T6933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.424646][ T7259] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.487215][ T6787] device veth1_macvtap entered promiscuous mode [ 160.498648][ T7259] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.573522][ T7259] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.620419][ T7259] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.676678][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.685826][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.693888][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.703235][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.722164][ T6963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.736596][ T6963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.780620][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.790487][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.803348][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.811714][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.822352][ T6933] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.877015][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.886764][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.898059][ T3525] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.905346][ T3525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.913805][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.922597][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.930627][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.940082][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.949768][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.957025][ T3525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.972568][ T6787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.011126][ T6963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.023069][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.031973][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.045584][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.054299][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.104040][ T6787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.123715][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.132887][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.145251][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.156783][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.194122][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.203107][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.212940][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.224553][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.319741][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.328363][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.337845][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.347928][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.357089][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.365433][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.373846][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.392160][ T7188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.407346][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.497940][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.511144][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.520248][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.532879][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.629445][ T6963] device veth0_vlan entered promiscuous mode [ 161.643752][ T6933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.663331][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.685399][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.701079][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.710882][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.721497][ T2505] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.728766][ T2505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.737230][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.746865][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.759821][ T2505] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.767082][ T2505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.809410][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.832923][ T7188] 8021q: adding VLAN 0 to HW filter on device team0 20:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x6, 0xd3, &(0x7f00000000c0)=""/211, 0x0, 0x2, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd6e, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x74) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000425bd7000fcdbdf25060000001400040076657468305f746f5f627269646765000c00990003000000030000000c00990040102ee0ffffffff14000400c17d626f6e645f736c6176655f3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8804) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x100000001) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000640)={0x20, 0x400, 0xf0, 0x0, 0x1000, 0x9, 0x8, 0x0, {0x20, 0x80000000}, {0x400, 0xfffff001, 0x1}, {0x2, 0x6}, {0xffffffe0, 0x8}, 0x0, 0x40, 0x800, 0x5, 0x0, 0x7, 0x1, 0x1, 0x8, 0x3, 0xfffffff9, 0xd8b0000, 0x7, 0x200, 0x1, 0x1}) sendfile(r7, r6, 0x0, 0x100000001) r9 = socket$inet6(0xa, 0x6, 0x1) splice(r7, &(0x7f00000003c0)=0x6, r9, &(0x7f0000000400)=0x44, 0x5, 0x0) sendfile(r1, r0, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 161.870131][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.879336][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.897226][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.909332][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.918367][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.933246][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.942691][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.952340][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.964184][ T6963] device veth1_vlan entered promiscuous mode [ 162.023098][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.032212][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.041703][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.051856][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.061251][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.068466][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.076959][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.086284][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.099945][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.107090][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.115403][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.123877][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.132730][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.140768][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.149163][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.159529][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.181943][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.191431][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.213519][ T6933] 8021q: adding VLAN 0 to HW filter on device batadv0 20:34:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r2 = getpid() r3 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x292681, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000900) inotify_rm_watch(r3, r6) sched_setscheduler(r2, 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 162.237787][ T7270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.265922][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.324254][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.354112][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.361926][ C0] hrtimer: interrupt took 25524 ns [ 162.371132][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.383141][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.392905][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.403042][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.413420][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.436492][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.444620][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.523287][ T7188] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.543995][ T7188] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.597121][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.610051][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.622098][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.641733][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.661387][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.674030][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.691851][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.703028][ T2553] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.710460][ T2553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.726870][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.742147][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.753495][ T2553] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.760726][ T2553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.777297][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.790489][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:34:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r2 = getpid() r3 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x292681, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000900) inotify_rm_watch(r3, r6) sched_setscheduler(r2, 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 162.810834][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.821091][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.846944][ T6963] device veth0_macvtap entered promiscuous mode [ 162.888964][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.910513][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.936035][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.963851][ T2553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.998404][ T6963] device veth1_macvtap entered promiscuous mode [ 163.062179][ T6933] device veth0_vlan entered promiscuous mode [ 163.113270][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.122702][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.149305][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.160578][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.174042][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.189585][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.199936][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.220855][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.234200][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.252929][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.262747][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:34:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r2 = getpid() r3 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x292681, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000900) inotify_rm_watch(r3, r6) sched_setscheduler(r2, 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r8, &(0x7f0000000040)=0x100060, 0xa808) [ 163.279272][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.311108][ T7188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.346829][ T6933] device veth1_vlan entered promiscuous mode [ 163.358278][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.408147][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.421571][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.435890][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.443947][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.489568][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.518767][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.559368][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.572753][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.594171][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.620142][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.640951][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.659034][ T7259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:34:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x4ca3f000) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) [ 163.737038][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.762912][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.783051][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.803832][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.826005][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.865236][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.877567][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.889377][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.899579][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.937264][ T6933] device veth0_macvtap entered promiscuous mode [ 163.960820][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.972530][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.981911][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.990394][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.998277][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.031794][ T7270] device veth0_vlan entered promiscuous mode [ 164.051615][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.060754][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.072173][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.082185][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.091373][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.101602][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.110356][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.123052][ T6933] device veth1_macvtap entered promiscuous mode [ 164.176845][ T7270] device veth1_vlan entered promiscuous mode [ 164.195073][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.203499][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.213214][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.222360][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.231337][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.241246][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.249532][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.318152][ T7188] device veth0_vlan entered promiscuous mode [ 164.335404][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.345114][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.412167][ T7188] device veth1_vlan entered promiscuous mode [ 164.439968][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.456815][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.476145][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.494007][ T7270] device veth0_macvtap entered promiscuous mode [ 164.522220][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.564231][ T7270] device veth1_macvtap entered promiscuous mode [ 164.590868][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:34:53 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84040, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x297) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, r0, 0xb}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000280)=""/146, 0x92}], 0x3, &(0x7f0000000380)=""/234, 0xea}, 0x2000) recvfrom$inet6(r1, &(0x7f00000004c0)=""/96, 0x60, 0x161, &(0x7f0000000540)={0xa, 0x4e23, 0x1, @loopback, 0x5}, 0x1c) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000580)={0x3, [0x1ff, 0x7ff, 0x45]}) r2 = openat$null(0xffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x80000, 0x0) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000600)) r3 = creat(&(0x7f0000000640)='./file0\x00', 0x120) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x18, 0x1404, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000780)={@my=0x0}) r4 = semget$private(0x0, 0x1, 0x2ff) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000007c0)=""/35) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000800)=""/167) rename(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00') r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000940)='/proc/capi/capi20ncci\x00', 0x149400, 0x0) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) 20:34:53 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84040, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x297) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, r0, 0xb}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000280)=""/146, 0x92}], 0x3, &(0x7f0000000380)=""/234, 0xea}, 0x2000) recvfrom$inet6(r1, &(0x7f00000004c0)=""/96, 0x60, 0x161, &(0x7f0000000540)={0xa, 0x4e23, 0x1, @loopback, 0x5}, 0x1c) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000580)={0x3, [0x1ff, 0x7ff, 0x45]}) r2 = openat$null(0xffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x80000, 0x0) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000600)) r3 = creat(&(0x7f0000000640)='./file0\x00', 0x120) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x18, 0x1404, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000780)={@my=0x0}) r4 = semget$private(0x0, 0x1, 0x2ff) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000007c0)=""/35) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000800)=""/167) rename(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00') r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000940)='/proc/capi/capi20ncci\x00', 0x149400, 0x0) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) [ 164.614404][ T8082] ptrace attach of "/root/syz-executor.0"[8072] was attempted by "/root/syz-executor.0"[8082] [ 164.615392][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.660156][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.677851][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.722377][ T6933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.750349][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.763741][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.810083][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.820741][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.834318][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.844260][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.870371][ T7259] device veth0_vlan entered promiscuous mode [ 164.906428][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.925225][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.942663][ T6933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.955307][ T6933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.967818][ T6933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.979323][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.989816][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.999125][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.008631][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.023990][ T7188] device veth0_macvtap entered promiscuous mode [ 165.051199][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.062255][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.073559][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.084161][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.094268][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.105213][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.116736][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.129153][ T7188] device veth1_macvtap entered promiscuous mode [ 165.169081][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.177620][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.186423][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.195836][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.206465][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.217379][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.227407][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.237928][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.247857][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.258747][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.271597][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.287743][ T7259] device veth1_vlan entered promiscuous mode [ 165.297651][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.307753][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.317465][ T2505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.398112][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.412040][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.423328][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.439405][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.450441][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.467376][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.478588][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.498505][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.517212][ T7188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.534022][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.554804][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.565779][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.576322][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.586629][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.597137][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.609767][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.621080][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.632727][ T7188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.645843][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.654036][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.669428][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.679960][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.691672][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.796886][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.807489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.818519][ T7259] device veth0_macvtap entered promiscuous mode 20:34:54 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) pipe(&(0x7f0000000680)) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x1d) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = getpgrp(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00', @ANYRESHEX], 0x5, 0x0) getpgid(r1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0xf0, @loopback}}) 20:34:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20800, 0x0) r4 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x16f900, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000040)=[0xc339, 0x43dd, 0x438], 0x3, 0x800, r5}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x7, 0x9, 0x9, 0xfffff269], 0x4, 0x0, r5}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 165.950177][ T7259] device veth1_macvtap entered promiscuous mode [ 166.101630][ T8101] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 166.170950][ T8107] QAT: Invalid ioctl [ 166.276881][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.309655][ T8107] QAT: Invalid ioctl [ 166.314212][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.325229][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.336374][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.349632][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.360478][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.370688][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.383293][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.393699][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.404294][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.419238][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.445317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.453684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.471379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.500517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.516137][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.533656][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.564734][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.588323][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.599681][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.613218][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.627261][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.643689][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.667780][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.687279][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.706307][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.723937][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.734482][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.378591][ T0] NOHZ: local_softirq_pending 08 20:34:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r2 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r6, 0xffff, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001180)={r6, 0x80}, &(0x7f00000011c0)=0x8) recvfrom$phonet(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x40, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000001100)={0x73622a85, 0x1001, 0x1}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001140)="2e000000100081fd030f9becdb4cb92e0a48b1371400000004000000000000000d002f2c17a840713b7ad0aac8e2", 0x2e}], 0x1}, 0x4) 20:34:56 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) pipe(&(0x7f0000000680)) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x1d) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = getpgrp(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00', @ANYRESHEX], 0x5, 0x0) getpgid(r1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0xf0, @loopback}}) 20:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x80) r1 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x16f900, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000040)=[0xc339, 0x43dd, 0x438], 0x3, 0x800, r2}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x5a3, 0x81, 0x6], 0x3, 0x80000, r2, r4}) r5 = socket$netlink(0x10, 0x3, 0x80000000004) write(r5, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 20:34:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000000e52329185d4ab28e64cec87e449ac339f4ccce19ad9af96f1fa5dd1f13ce881633584283b5f39d9f753aa856897daf3445ce1adf2b", @ANYRES32=r2, @ANYBLOB="fe2f0000020000001c0012000c000100626f6e64000000710c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 20:34:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xffff, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000040)={r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x4908, 0x6, 0x5ec, 0x9, 0x4a01, 0x3}, 0x9c) 20:34:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000507000000000000000000000022c54ed7c53fa88f61058a10154113c680128a2af3dc31781dd40634dd0ea7384898ee23055cde2f5734297b049f4591b49e356512", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500100000000000"], 0x3c}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00000001c0)=""/177) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[], 0x11c}, 0x1, 0x0, 0x0, 0x20000014}, 0x20004080) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioprio_get$pid(0x0, r6) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000100)=0x3) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000280)={0x4}, 0x4) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f00000003c0)=0x2, 0x4) [ 167.563945][ T8133] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.580587][ T8133] Unknown ioctl -1073172983 [ 167.588808][ T8133] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:34:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="140000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0xff}, 0x1c) [ 167.635031][ T8135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.674110][ T8142] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:34:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:56 executing program 5: unshare(0x2a000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0302000000000000140012000c000100626f6e640000000097aef3a34345b8aa1ea3264170399a3ffee0306fd34f8d8ab81cd99be0893e409a68757b6a1cf86e2eb730cb992e7bae9c2279f52b7d115aba9cc3d7216652db4fcf87"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="060200000000010008000a00", @ANYRES32=r2, @ANYBLOB="2c001280090001007866726d000000001c00028008000200a1e5d40b4238f67ea9010000000800010000000053d44edfe086b29fe9026f0e0dae01a75264dfb99d6e82947e143319"], 0x54}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vlan0\x00', r5}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x100000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x2, 0x100, 0x5d1, 0x64, r0, 0x2, [], r2, r6, 0x0, 0x5, 0x4}, 0x40) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r8, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) 20:34:56 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setparam(r0, &(0x7f0000000140)=0x6f99) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xbccbc1df5d67cf9c, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000001c0)={0x2, 0x7c}, 0x2) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000206050102000000000000e20000fffe05000400000000000900020073797a3200000000050001000600000005000500020000000c00078008000640000000000c000300686173683a697000"], 0x50}}, 0x0) 20:34:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000280)) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') getsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="793562f10000000000000001d4626c35558076dda7986dd258d1fa1176771ae018e2860343f5f72542762969f741f329c738dde5fc45ab5cf89ae9de78f70d492907ac7a7d0cd8a462652337fec993df0ea8d4460716b7cc5483c1c8f3adfd41f26638642be1193124120ea5"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000240)) openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x202, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000010000108000000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="00002056bb48000004002b8008001b0000000000c6287e401b14cc5b4b127200a30b336d48dee5ae1ad765a6026ca5e4f69614e09fd14186"], 0x2c}}, 0x0) 20:34:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402100, 0x0) 20:34:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="140000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0xff}, 0x1c) [ 168.450875][ T8133] Unknown ioctl -1073172983 20:34:57 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0xff, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x11000, 0x8}, 0x0, 0xfffffeff, 0xffffffffffffffff, 0x0) close(r1) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0, 0x0, 0x0, &(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00', 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x2) openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400100, 0x0) 20:34:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x34, r4, 0x8, 0x70bd25, 0x6, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4051}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd70045787cbf00100000000000640000004000000d6cb24c16c002b0000fe"], 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x34}}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa8, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3500000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdb}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xa8}}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x0, 0x2, 0xf0ff}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000104000000fcffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050016"], 0x44}}, 0x0) 20:34:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0x9}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}}], 0x2, 0x0) 20:34:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xffff, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000040)={r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x4908, 0x6, 0x5ec, 0x9, 0x4a01, 0x3}, 0x9c) [ 168.723040][ T8184] ptrace attach of "/root/syz-executor.5"[8182] was attempted by "/root/syz-executor.5"[8184] 20:34:57 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:57 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:57 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x34, r4, 0x8, 0x70bd25, 0x6, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4051}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd70045787cbf00100000000000640000004000000d6cb24c16c002b0000fe"], 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x34}}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa8, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3500000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdb}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xa8}}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x0, 0x2, 0xf0ff}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000104000000fcffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050016"], 0x44}}, 0x0) 20:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x34, r4, 0x8, 0x70bd25, 0x6, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4051}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd70045787cbf00100000000000640000004000000d6cb24c16c002b0000fe"], 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x34}}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa8, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3500000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdb}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xa8}}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x0, 0x2, 0xf0ff}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000104000000fcffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050016"], 0x44}}, 0x0) 20:34:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xffff, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000040)={r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x4908, 0x6, 0x5ec, 0x9, 0x4a01, 0x3}, 0x9c) 20:34:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x222082, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8120}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x20}]}, 0x3c}}, 0x0) 20:34:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb8783000083358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837113148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6e350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$get_persistent(0x16, r3, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x4e20, 0xff, 0x4e20, 0x1, 0x2, 0xa0, 0xa0, 0x2b, r2, r3}, {0x3, 0x4, 0x9, 0x2, 0x8, 0x996, 0x1, 0x7ff}, {0x9837, 0x80000001, 0x10000, 0xfffffffffffff4e0}, 0x400, 0x6e6bb6, 0x0, 0x1, 0x3, 0x2}, {{@in=@empty, 0x4d3, 0x2b}, 0xa, @in=@multicast2, 0x3500, 0x2, 0x2, 0x9, 0x2b, 0x401, 0x3}}, 0xe4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'geneve1\x00'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r4, 0x0, 0x10003, 0x0) 20:34:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0x2, 0xfffffffd, 0x1, 0x400}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x8}]}]}]}, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0302000000000000140012000c000100626f6e640000000097aef3a34345b8aa1ea3264170399a3ffee0306fd34f8d8ab81cd99be0893e409a68757b6a1cf86e2eb730cb992e7bae9c2279f52b7d115aba9cc3d7216652db4fcf87"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r6, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20044001) 20:34:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r8, r7, 0x0, 0x100000001) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f0000000380)={0x468, 0x8, 0x4, 0x100, 0x5, {r5, r6/1000+10000}, {0x3, 0xc, 0x8, 0x6, 0x2, 0x40, "de5a202f"}, 0xb7, 0x1, @planes=&(0x7f0000000140)={0x20, 0xffffffff, @mem_offset, 0x1}, 0x3, 0x0, r7}) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000400000000", @ANYRES32=r9, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000001001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0009000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001600100000004000fddbdf2502008000", @ANYRES32=r10, @ANYBLOB="08000200ac1414aa"], 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:34:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xffff, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000040)={r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x4908, 0x6, 0x5ec, 0x9, 0x4a01, 0x3}, 0x9c) 20:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_getres(0x2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000180)={0x6, 0x0, [{0x0, 0x3, 0x0, 0x0, 0xcad}, {0xc0000001, 0x0, 0x0, 0x8}, {0x80000001, 0x0, 0x0, 0xd93, 0x7}, {0x80000007, 0x9, 0x80000001, 0x9, 0xff}, {0x80000007, 0x3, 0x7, 0x5, 0x404}, {0xb1c8a4a388899cb8, 0x8000, 0x4, 0x0, 0x401}]}) 20:34:59 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 20:34:59 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fb, &(0x7f0000000080)) [ 170.925293][ T8235] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.942920][ T8235] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:34:59 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x1277, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={0x0}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726976790000000100000000000000"], 0x1) socket(0x8000000010, 0x80003, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d43dffe5f5aa1dd1890058a10000c880ac801fe4af3d0041f0d48f6f0000080548deac279cc4848e38", 0xd5) [ 171.023702][ T8250] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0x523) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x34, r4, 0x8, 0x70bd25, 0x6, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4051}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd70045787cbf00100000000000640000004000000d6cb24c16c002b0000fe"], 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x34}}, 0x5) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa8, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3500000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdb}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xa8}}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x0, 0x2, 0xf0ff}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000104000000fcffffff0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050016"], 0x44}}, 0x0) 20:34:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x1277, &(0x7f0000000080)) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)={0x1058, 0x14, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "70c4324db9269ea37104b4e1b5df065d1c615c44781f3f15e24a24b9bb2c86a7053be710ff1019f9ee16466b8b8ad85e5b5af6a45d8e1459fb2b"}]}, 0x1058}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x5, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x74) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="736563757269767900000001000000000000000000000000001000003309000000000000000000001ae85a55325b6c270000000e5862bfd9d4c01945a5b1225438e60274262a73"], 0x1) r3 = socket(0x8000000010, 0x80003, 0x0) r4 = socket(0x0, 0x80003, 0x0) r5 = dup3(r4, r3, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffff9c, 0x4404) write(r5, 0x0, 0x0) [ 171.126653][ T8259] ptrace attach of "/root/syz-executor.4"[8258] was attempted by "/root/syz-executor.4"[8259] 20:34:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) 20:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_getres(0x2, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r3, 0x4138ae84, &(0x7f0000000180)={0x7, 0x0, [{0x7, 0x3, 0x80, 0xffffffc3, 0xcad}, {0xc0000001, 0x0, 0x0, 0x8}, {0x2, 0x1, 0x400, 0x8}, {0x80000001, 0x5, 0x8000, 0xd93, 0x7}, {0x80000007, 0x9, 0x80000001, 0x9, 0xff}, {0x80000007, 0x3, 0x7, 0x5, 0x404}, {0xb1c8a4a388899cb8, 0x8000, 0x4, 0x80a000, 0x401}]}) 20:35:00 executing program 5: [ 171.474011][ T8281] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:35:00 executing program 0: 20:35:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x1277, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={0x0}}, 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726976790000000100000000000000"], 0x1) socket(0x8000000010, 0x80003, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d43dffe5f5aa1dd1890058a10000c880ac801fe4af3d0041f0d48f6f0000080548deac279cc4848e38", 0xd5) 20:35:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0xffff, 0x10}, 0xc) 20:35:00 executing program 5: 20:35:00 executing program 0: 20:35:00 executing program 4: 20:35:00 executing program 5: 20:35:00 executing program 3: 20:35:00 executing program 0: 20:35:00 executing program 4: 20:35:00 executing program 5: 20:35:00 executing program 1: 20:35:00 executing program 4: 20:35:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:35:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000080)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 20:35:01 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 20:35:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x40001) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x200, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000180)) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$link(0x8, 0x0, 0x0) 20:35:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) 20:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x40001) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)) 20:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 20:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$link(0x8, 0x0, 0x0) 20:35:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20:35:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b3307000000000000000050"], 0x40) 20:35:02 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x5000000) 20:35:02 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14b, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) [ 173.318249][ T8374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:35:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 20:35:04 executing program 5: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 20:35:04 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) stat(&(0x7f00000001c0)='./file0/bus\x00', &(0x7f0000000200)) 20:35:04 executing program 1: socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x140, 0x4000000, 0x158, 0x0, 0x0, 0x370, 0x240, 0x240, 0x370, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x17}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "467618258190e2aae54888eb03d96fa7f6b383c48d6000000000000500"}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private2, @loopback, @private2, @ipv4={[], [], @local}, @remote, @loopback, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @remote, @private1]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:35:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 20:35:04 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x5000000) 20:35:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 20:35:04 executing program 1: socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x140, 0x4000000, 0x158, 0x0, 0x0, 0x370, 0x240, 0x240, 0x370, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x17}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "467618258190e2aae54888eb03d96fa7f6b383c48d6000000000000500"}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private2, @loopback, @private2, @ipv4={[], [], @local}, @remote, @loopback, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @remote, @private1]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 175.622020][ T8414] IPVS: ftp: loaded support on port[0] = 21 20:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) 20:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xfffffffffffffc30, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:35:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x44) 20:35:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000200)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x1c, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x56) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 20:35:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@in, 0x80, 0x0, 0x0, &(0x7f00000005c0)=""/42, 0x2a}}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 176.018031][ T8414] IPVS: ftp: loaded support on port[0] = 21 20:35:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 20:35:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "221fa7b1aeef0cf24c0a4e69a00bfdd4e4a002"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000900)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@weak_binder={0x66642a85}, @flat=@weak_binder, @flat=@weak_handle={0x77682a85, 0x0, 0x300}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x2, 0x0}) 20:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0x128, 0x128, 0xf8, 0x0, 0x208, 0x290, 0x290, 0x208, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@private1, @remote, [], [], 'ip_vti0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:35:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/201) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x5}, [@TCA_NETEM_LOSS={0x2c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8001, 0x6, 0x80, 0x3}}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0x78}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 20:35:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0x40046208, 0x0) [ 176.543421][ T8489] ------------[ cut here ]------------ [ 176.548979][ T8489] WARNING: CPU: 0 PID: 8489 at drivers/android/binder.c:2348 binder_transaction_buffer_release+0x601/0x8a0 [ 176.560472][ T8489] Kernel panic - not syncing: panic_on_warn set ... [ 176.567083][ T8489] CPU: 0 PID: 8489 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 176.575620][ T8489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.585687][ T8489] Call Trace: [ 176.589005][ T8489] dump_stack+0x188/0x20d [ 176.593392][ T8489] ? binder_transaction_buffer_release+0x5d0/0x8a0 [ 176.599927][ T8489] panic+0x2e3/0x75c [ 176.603853][ T8489] ? add_taint.cold+0x16/0x16 [ 176.608559][ T8489] ? printk+0xba/0xed [ 176.612564][ T8489] ? log_store.cold+0x16/0x16 [ 176.617268][ T8489] ? __warn.cold+0x14/0x35 [ 176.621709][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.628291][ T8489] __warn.cold+0x2f/0x35 [ 176.632571][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.639207][ T8489] report_bug+0x27b/0x2f0 [ 176.643597][ T8489] do_error_trap+0x12b/0x220 [ 176.648468][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.655015][ T8489] do_invalid_op+0x32/0x40 [ 176.659611][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.666222][ T8489] invalid_op+0x23/0x30 [ 176.670487][ T8489] RIP: 0010:binder_transaction_buffer_release+0x601/0x8a0 [ 176.678429][ T8489] Code: b7 fd 31 ff 41 89 c5 89 c6 e8 4b 32 7b fb 45 85 ed 0f 85 f9 4b 01 00 48 8d 45 40 48 89 44 24 28 e9 fa fa ff ff e8 8f 30 7b fb <0f> 0b e9 87 fc ff ff e8 83 30 7b fb 4c 8b 44 24 20 48 89 d8 45 31 [ 176.698516][ T8489] RSP: 0018:ffffc90001957608 EFLAGS: 00010212 [ 176.704597][ T8489] RAX: 0000000000040000 RBX: 0000000000000048 RCX: ffffc900044f9000 [ 176.712620][ T8489] RDX: 00000000000014b4 RSI: ffffffff85f89e31 RDI: ffff8880a1260048 [ 176.720611][ T8489] RBP: ffff88805f916d80 R08: ffff88805bf8c340 R09: fffff5200032aee4 [ 176.728596][ T8489] R10: ffffc9000195771f R11: fffff5200032aee3 R12: ffff88805c1c6540 [ 176.736583][ T8489] R13: 0000000000000058 R14: ffff8880a1260000 R15: 0000000000000058 [ 176.744589][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.751114][ T8489] ? binder_transaction_buffer_release+0x601/0x8a0 [ 176.757683][ T8489] ? binder_update_ref_for_handle+0x490/0x490 [ 176.763778][ T8489] ? find_held_lock+0x2d/0x110 [ 176.768594][ T8489] ? trace_hardirqs_off+0x50/0x220 [ 176.773725][ T8489] ? trace_hardirqs_off+0x50/0x220 [ 176.778858][ T8489] ? kfree+0x1eb/0x2b0 [ 176.782948][ T8489] ? debug_smp_processor_id+0x2f/0x185 [ 176.788445][ T8489] ? rcu_read_lock_sched_held+0x9c/0xd0 20:35:05 executing program 5: prlimit64(0x0, 0x2, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x81, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000000800010003040800418e00000004fcff", 0x58}], 0x1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd0c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000005) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpid() recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 20:35:05 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "34ff7c", 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) [ 176.794016][ T8489] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 176.800031][ T8489] ? binder_free_txn_fixups+0x15a/0x230 [ 176.805640][ T8489] binder_transaction+0x146d/0x6500 [ 176.810902][ T8489] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 176.816933][ T8489] ? binder_deferred_func+0xfc0/0xfc0 [ 176.820483][ T8497] binder: BINDER_SET_CONTEXT_MGR already set [ 176.822343][ T8489] ? stack_trace_save+0x8c/0xc0 [ 176.822367][ T8489] ? find_held_lock+0x2d/0x110 [ 176.822384][ T8489] ? __might_fault+0x11f/0x1d0 [ 176.822402][ T8489] ? lock_downgrade+0x840/0x840 [ 176.822429][ T8489] ? __might_fault+0x190/0x1d0 [ 176.822450][ T8489] binder_thread_write+0x818/0x2560 [ 176.822470][ T8489] ? binder_transaction+0x6500/0x6500 [ 176.822490][ T8489] ? __might_fault+0x11f/0x1d0 [ 176.846941][ T8497] binder: 8494:8497 ioctl 40046207 0 returned -16 [ 176.847978][ T8489] ? lock_downgrade+0x840/0x840 [ 176.847993][ T8489] ? do_raw_spin_lock+0x129/0x2e0 [ 176.848008][ T8489] ? rwlock_bug.part.0+0x90/0x90 [ 176.848030][ T8489] ? binder_thread_read+0x3bd0/0x3bd0 [ 176.848047][ T8489] ? __might_fault+0x190/0x1d0 [ 176.848063][ T8489] binder_ioctl+0x1008/0x1862 [ 176.848083][ T8489] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 176.882910][ T8506] binder: BINDER_SET_CONTEXT_MGR already set [ 176.884527][ T8489] ? binder_thread_read+0x3bd0/0x3bd0 [ 176.884545][ T8489] ? do_vfs_ioctl+0x50c/0x1360 [ 176.884565][ T8489] ? ioctl_file_clone+0x180/0x180 [ 176.884582][ T8489] ? __fget_files+0x32f/0x500 [ 176.884613][ T8489] ? binder_thread_read+0x3bd0/0x3bd0 [ 176.884628][ T8489] compat_ptr_ioctl+0x67/0x90 [ 176.884641][ T8489] ? fiemap_check_flags+0x70/0x70 [ 176.884656][ T8489] __ia32_compat_sys_ioctl+0x23d/0x2b0 [ 176.884676][ T8489] do_fast_syscall_32+0x270/0xe90 [ 176.884694][ T8489] entry_SYSENTER_compat+0x70/0x7f [ 176.891226][ T8489] Kernel Offset: disabled [ 176.973695][ T8489] Rebooting in 86400 seconds..